Action not permitted
Modal body text goes here.
CVE-2019-1125
Vulnerability from cvelistv5
Published
2019-09-03 17:52
Modified
2024-08-04 18:06
Severity ?
EPSS score ?
Summary
Windows Kernel Information Disclosure Vulnerability
References
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T18:06:31.693Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_32" }, { "name": "RHSA-2019:2600", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "name": "RHSA-2019:2609", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "name": "RHSA-2019:2695", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "name": "RHSA-2019:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297" }, { "name": "RHSA-2019:2900", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "name": "RHSA-2019:2899", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "name": "RHSA-2019:2975", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "RHSA-2019:3011", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "name": "RHBA-2019:2824", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "name": "RHSA-2019:3220", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHBA-2019:3248", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1703", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1803:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1803", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1803:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1803 (Server Core Installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_10_1809:*:*:*:*:*:*:arm64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1809", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2019:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2019 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems" ], "product": "Windows 10 Version 1709 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 10 Version 1709", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for 32-bit Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for x64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*" ], "platforms": [ "Unknown" ], "product": "Windows 10 Version 1903 for ARM64-based Systems", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_1903:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server, version 1903 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1507:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1507", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_10_1607:*:*:*:*:*:*:x64:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows 10 Version 1607", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2016:*:*:*:*:*:*:*:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2016 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "10.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x86:*" ], "platforms": [ "32-bit Systems" ], "product": "Windows 7", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_7:*:sp1:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows 7 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x86:*", "cpe:2.3:o:microsoft:windows_8.1:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_rt_8.1:*:*:*:*:*:*:*:*" ], "platforms": [ "32-bit Systems", "x64-based Systems", "ARM64-based Systems" ], "product": "Windows 8.1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:itanium:*" ], "platforms": [ "32-bit Systems", "IA64-based Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x64:*", "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*" ], "platforms": [ "32-bit Systems", "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_sp2:*:*:*:*:*:*:x86:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 Service Pack 2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:itanium:*" ], "platforms": [ "IA64-based Systems" ], "product": "Windows Server 2008 R2 Systems Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.1.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2008_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2008 R2 Service Pack 1 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.0.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.2.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] }, { "cpes": [ "cpe:2.3:o:microsoft:windows_server_2012_R2:*:*:*:*:*:*:x64:*" ], "platforms": [ "x64-based Systems" ], "product": "Windows Server 2012 R2 (Server Core installation)", "vendor": "Microsoft", "versions": [ { "lessThan": "publication", "status": "affected", "version": "6.3.0", "versionType": "custom" } ] } ], "datePublic": "2019-08-06T07:00:00+00:00", "descriptions": [ { "lang": "en-US", "value": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.\nTo exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further.\nOn January 3, 2018, Microsoft released an advisory and security updates\u202frelated to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125.\nMicrosoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM.\n" } ], "metrics": [ { "cvssV3_1": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en-US", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Information Disclosure", "lang": "en-US", "type": "Impact" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-29T16:50:27.042Z", "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "shortName": "microsoft" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.synology.com/security/advisory/Synology_SA_19_32" }, { "name": "RHSA-2019:2600", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "name": "RHSA-2019:2609", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "name": "RHSA-2019:2695", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "name": "RHSA-2019:2696", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297" }, { "name": "RHSA-2019:2900", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "name": "RHSA-2019:2899", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "name": "RHSA-2019:2975", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "RHSA-2019:3011", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "name": "RHBA-2019:2824", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "name": "RHSA-2019:3220", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHBA-2019:3248", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "tags": [ "x_refsource_MISC" ], "url": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en" } ], "title": "Windows Kernel Information Disclosure Vulnerability" } }, "cveMetadata": { "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8", "assignerShortName": "microsoft", "cveId": "CVE-2019-1125", "datePublished": "2019-09-03T17:52:41", "dateReserved": "2018-11-26T00:00:00", "dateUpdated": "2024-08-04T18:06:31.693Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-1125\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2019-09-03T18:15:12.747\",\"lastModified\":\"2024-05-29T17:15:57.430\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory. An attacker who successfully exploited the vulnerability could read privileged data across trust boundaries.\\nTo exploit this vulnerability, an attacker would have to log on to an affected system and run a specially crafted application. The vulnerability would not allow an attacker to elevate user rights directly, but it could be used to obtain information that could be used to try to compromise the affected system further.\\nOn January 3, 2018, Microsoft released an advisory and security updates\u202frelated to a newly-discovered class of hardware vulnerabilities (known as Spectre) involving speculative execution side channels that affect AMD, ARM, and Intel CPUs to varying degrees. This vulnerability, released on August 6, 2019, is a variant of the Spectre Variant 1 speculative execution side channel vulnerability and has been assigned CVE-2019-1125.\\nMicrosoft released a security update on July 9, 2019 that addresses the vulnerability through a software change that mitigates how the CPU speculatively accesses memory. Note that this vulnerability does not require a microcode update from your device OEM.\\n\"},{\"lang\":\"es\",\"value\":\"Se presenta una vulnerabilidad de divulgaci\u00f3n de informaci\u00f3n cuando ciertas unidades de procesamiento central (CPU) acceden especulativamente a la memoria, tambi\u00e9n conocida como \\\"Windows Kernel Information Disclosure Vulnerability\\\". El ID de este CVE es diferente de CVE-2019-1071, CVE-2019-1073.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secure@microsoft.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.6,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.1,\"impactScore\":4.0}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21540673-614A-4D40-8BD7-3F07723803B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E01A4CCA-4C43-46E0-90E6-3E4DBFBACD64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AEE2E768-0F45-46E1-B6D7-087917109D98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83B14968-3985-43C3-ACE5-8307196EFAE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB85C75-4D35-480E-843D-60579EC75FCB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B8F3DD2-A145-4AF1-8545-CC42892DA3D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FB5CDAE-C713-4D9D-9D6A-2C2E8924A4BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2B1C231-DE19-4B8F-A4AA-5B3A65276E46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E93068DB-549B-45AB-8E5C-00EB5D8B5CF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6CE5198-C498-4672-AF4C-77AB4BE06C5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F422A8C-2C4E-42C8-B420-E0728037E15C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*\",\"matchCriteriaId\":\"B320A104-9037-487E-BC9A-62B4A6B49FD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*\",\"matchCriteriaId\":\"AF07A81D-12E5-4B1D-BFF9-C8D08C32FF4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7DF96F8-BA6A-4780-9CA3-F719B3F81074\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB18C4CE-5917-401E-ACF7-2747084FD36E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041FF8BA-0B12-4A1F-B4BF-9C4F33B7C1E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAACE735-003E-4ACB-A82E-C0CF97D7F013\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B921FDB-8E7D-427E-82BE-4432585080CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB79EE26-FC32-417D-A49C-A1A63165A968\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB28F9AF-3D06-4532-B397-96D7E4792503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7431ABC1-9252-419E-8CC1-311B41360078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21690BAC-2129-4A33-9B48-1F3BF30072A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F256A9-D3B9-4C72-B013-4EFD878BFEA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html\",\"source\":\"secure@microsoft.com\"},{\"url\":\"http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHBA-2019:2824\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHBA-2019:3248\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2600\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2609\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2695\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2696\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2730\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2899\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2900\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2975\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3011\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3220\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297\",\"source\":\"secure@microsoft.com\"},{\"url\":\"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://www.synology.com/security/advisory/Synology_SA_19_32\",\"source\":\"secure@microsoft.com\"}]}}" } }
rhsa-2019_2730
Vulnerability from csaf_redhat
Published
2019-09-11 09:23
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)
* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Backport TCP follow-up for small buffers [mrg-r] (BZ#1732110)\n\n* update the MRG 2.5.z 3.10 realtime-kernel sources (BZ#1734469)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2730", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1734469", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1734469" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2730.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:51+00:00", "generator": { "date": "2024-11-05T21:23:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2730", "initial_release_date": "2019-09-11T09:23:29+00:00", "revision_history": [ { "date": "2019-09-11T09:23:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-11T09:23:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-693.58.1.rt56.652.el6rt?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "product": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "product_id": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-693.58.1.rt56.652.el6rt?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product": { "name": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_id": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-693.58.1.rt56.652.el6rt?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product": { "name": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_id": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-693.58.1.rt56.652.el6rt?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src" }, "product_reference": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch" }, "product_reference": "kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-9568", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655904" } ], "notes": [ { "category": "description", "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory corruption due to incorrect socket cloning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "RHBZ#1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568", "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568" } ], "release_date": "2017-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "category": "workaround", "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Memory corruption due to incorrect socket cloning" }, { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "acknowledgments": [ { "names": [ "Hangbin Liu" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jasu Liedes" ], "organization": "Synopsys SIG" } ], "cve": "CVE-2018-16871", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "RHBZ#1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16871", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871" } ], "release_date": "2019-06-03T02:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-11T09:23:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-693.58.1.rt56.652.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-693.58.1.rt56.652.el6rt.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhsa-2019_2405
Vulnerability from csaf_redhat
Published
2019-08-07 12:58
Modified
2024-11-05 21:20
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2405", "url": "https://access.redhat.com/errata/RHSA-2019:2405" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1730895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2405.json" } ], "title": "Red Hat Security Advisory: kernel-rt security update", "tracking": { "current_release_date": "2024-11-05T21:20:11+00:00", "generator": { "date": "2024-11-05T21:20:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2405", "initial_release_date": "2019-08-07T12:58:31+00:00", "revision_history": [ { "date": "2019-08-07T12:58:31+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-07T12:58:31+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:20:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-80.7.2.rt9.154.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "product": { "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "product_id": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-80.7.2.rt9.154.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src" }, "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "NFV-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src" }, "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "relates_to_product_reference": "RT-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-07T12:58:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2405" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "cve": "CVE-2019-13272", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2019-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730895" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way PTRACE_TRACEME functionality was handled in the Linux kernel. The kernel\u0027s implementation of ptrace can inadvertently grant elevated permissions to an attacker who can then abuse the relationship between the tracer and the process being traced. This flaw could allow a local, unprivileged user to increase their privileges on the system or cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: broken permission and object lifetime handling for PTRACE_TRACEME", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4292201", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13272" }, { "category": "external", "summary": "RHBZ#1730895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13272", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13272" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2019-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-07T12:58:31+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2405" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4292201", "product_ids": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "NFV-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "NFV-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.src", "RT-8.0.0.Z:kernel-rt-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-core-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debug-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-debuginfo-common-x86_64-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-devel-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-kvm-debuginfo-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64", "RT-8.0.0.Z:kernel-rt-modules-extra-0:4.18.0-80.7.2.rt9.154.el8_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: broken permission and object lifetime handling for PTRACE_TRACEME" } ] }
rhsa-2019_2473
Vulnerability from csaf_redhat
Published
2019-08-13 15:18
Modified
2024-11-05 21:21
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Kernel: page cache side channel attacks (CVE-2019-5489)
* kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service (CVE-2017-17805)
* kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* OOPS with Null Pointer exception in v4l2_ctrl_query_menu when second arg of function is NULL (BZ#1647975)
* Another RHEL 6 hang in congestion_wait() (BZ#1658254)
* kernel crash after running user space script (BZ#1663262)
* RHEL-6.10: Don't report the use of retpoline on Skylake as vulnerable (BZ#1666102)
* Bad pagetable: 000f “*pdpt = 0000000000000000 *pde = 0000000000000000” RHEL 6 32bit (BZ#1702782)
* fs/binfmt_misc.c: do not allow offset overflow [6.10.z] (BZ#1710149)
* Wrong spectre backport causing linux headers to break compilation of 3rd party packages (BZ#1722185)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: page cache side channel attacks (CVE-2019-5489)\n\n* kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service (CVE-2017-17805)\n\n* kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks (CVE-2018-17972)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* OOPS with Null Pointer exception in v4l2_ctrl_query_menu when second arg of function is NULL (BZ#1647975)\n\n* Another RHEL 6 hang in congestion_wait() (BZ#1658254)\n\n* kernel crash after running user space script (BZ#1663262)\n\n* RHEL-6.10: Don\u0027t report the use of retpoline on Skylake as vulnerable (BZ#1666102)\n\n* Bad pagetable: 000f \u201c*pdpt = 0000000000000000 *pde = 0000000000000000\u201d RHEL 6 32bit (BZ#1702782)\n\n* fs/binfmt_misc.c: do not allow offset overflow [6.10.z] (BZ#1710149)\n\n* Wrong spectre backport causing linux headers to break compilation of 3rd party packages (BZ#1722185)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2473", "url": "https://access.redhat.com/errata/RHSA-2019:2473" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1528312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528312" }, { "category": "external", "summary": "1636349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636349" }, { "category": "external", "summary": "1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2473.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:21:18+00:00", "generator": { "date": "2024-11-05T21:21:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2473", "initial_release_date": "2019-08-13T15:18:32+00:00", "revision_history": [ { "date": "2019-08-13T15:18:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-13T15:18:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:21:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64", "product_id": "perf-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.18.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.18.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.18.2.el6.i686", "product": { "name": "perf-0:2.6.32-754.18.2.el6.i686", "product_id": "perf-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.18.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.18.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686", "product_id": "python-perf-0:2.6.32-754.18.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.18.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.18.2.el6.src", "product": { "name": "kernel-0:2.6.32-754.18.2.el6.src", "product_id": "kernel-0:2.6.32-754.18.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.18.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.18.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.18.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.18.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x", "product_id": "python-perf-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "perf-0:2.6.32-754.18.2.el6.s390x", "product_id": "perf-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.18.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.18.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64", "product_id": "perf-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.18.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.18.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-17805", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2017-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1528312" } ], "notes": [ { "category": "description", "text": "The Salsa20 encryption algorithm in the Linux kernel, before 4.14.8, does not correctly handle zero-length inputs. This allows a local attacker the ability to use the AF_ALG-based skcipher interface to cause a denial of service (uninitialized-memory free and kernel crash) or have an unspecified other impact by executing a crafted sequence of system calls that use the blkcipher_walk API. Both the generic implementation (crypto/salsa20_generic.c) and x86 implementation (arch/x86/crypto/salsa20_glue.c) of Salsa20 are vulnerable.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the Linux kernel packages as shipped with Red Hat Enterprise Linux 5 as the code with the flaw is not present in the products listed.\n\nThis issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, 7, its real-time kernel, Red Hat Enterprise MRG 2, Red Hat Enterprise Linux 7 for ARM 64, and Red Hat Enterprise Linux 7 for Power 9 LE. Future Linux kernel updates for the respective releases may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2017-17805" }, { "category": "external", "summary": "RHBZ#1528312", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528312" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2017-17805", "url": "https://www.cve.org/CVERecord?id=CVE-2017-17805" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2017-17805", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-17805" } ], "release_date": "2017-11-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-13T15:18:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Salsa20 encryption algorithm does not correctly handle zero-length inputs allowing local attackers to cause denial-of-service" }, { "cve": "CVE-2018-17972", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2018-10-04T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1636349" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the proc_pid_stack function in fs/proc/base.c in the Linux kernel. An attacker with a local account can trick the stack unwinder code to leak stack contents to userspace. The fix allows only root to inspect the kernel stack of an arbitrary task.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-17972" }, { "category": "external", "summary": "RHBZ#1636349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1636349" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-17972", "url": "https://www.cve.org/CVERecord?id=CVE-2018-17972" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-17972", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-17972" } ], "release_date": "2018-09-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-13T15:18:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: Unprivileged users able to inspect kernel stacks of arbitrary tasks" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-13T15:18:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2473" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "cve": "CVE-2019-5489", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-01-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1664110" } ], "notes": [ { "category": "description", "text": "A new software page cache side channel attack scenario was discovered in operating systems that implement the very common \u0027page cache\u0027 caching mechanism. A malicious user/process could use \u0027in memory\u0027 page-cache knowledge to infer access timings to shared memory and gain knowledge which can be used to reduce effectiveness of cryptographic strength by monitoring algorithmic behavior, infer access patterns of memory to determine code paths taken, and exfiltrate data to a blinded attacker through page-granularity access times as a side-channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: page cache side channel attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-5489" }, { "category": "external", "summary": "RHBZ#1664110", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1664110" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-5489", "url": "https://www.cve.org/CVERecord?id=CVE-2019-5489" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-5489" } ], "release_date": "2019-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-13T15:18:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2473" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N", "version": "3.0" }, "products": [ "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Client-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Client-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6ComputeNode-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6ComputeNode-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Server-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Server-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.src", "6Workstation-optional-6.10.z:kernel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-abi-whitelists-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-bootwrapper-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debug-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-i686-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-debuginfo-common-ppc64-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-debuginfo-common-s390x-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-debuginfo-common-x86_64-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-devel-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-doc-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-firmware-0:2.6.32-754.18.2.el6.noarch", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-headers-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:kernel-kdump-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:kernel-kdump-devel-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-0:2.6.32-754.18.2.el6.x86_64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.i686", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.ppc64", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.s390x", "6Workstation-optional-6.10.z:python-perf-debuginfo-0:2.6.32-754.18.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: page cache side channel attacks" } ] }
rhsa-2019_3011
Vulnerability from csaf_redhat
Published
2019-10-10 15:40
Modified
2024-11-05 21:27
Summary
Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update
Notes
Topic
An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, redhat-virtualization-host, and ovirt-node-ng. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
The following packages have been upgraded to a later upstream version: imgbased (1.1.10), ovirt-node-ng (4.3.6), redhat-release-virtualization-host (4.3.6), redhat-virtualization-host (4.3.6). (BZ#1734624, BZ#1737771, BZ#1752750)
Security Fix(es):
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* RHVH 4.3.6: Incorrect welcome info appear in RHVH boot process (BZ#1736798)
* The company logo displays wrong. (BZ#1738457)
Enhancement(s):
* [downstream clone - 4.3.6] [RFE] Warn if SELinux is disabled when upgrading RHV-H (BZ#1744027)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, redhat-virtualization-host, and ovirt-node-ng. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nThe following packages have been upgraded to a later upstream version: imgbased (1.1.10), ovirt-node-ng (4.3.6), redhat-release-virtualization-host (4.3.6), redhat-virtualization-host (4.3.6). (BZ#1734624, BZ#1737771, BZ#1752750)\n\nSecurity Fix(es):\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* RHVH 4.3.6: Incorrect welcome info appear in RHVH boot process (BZ#1736798)\n\n* The company logo displays wrong. (BZ#1738457)\n\nEnhancement(s):\n\n* [downstream clone - 4.3.6] [RFE] Warn if SELinux is disabled when upgrading RHV-H (BZ#1744027)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3011", "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1736798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1736798" }, { "category": "external", "summary": "1737771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737771" }, { "category": "external", "summary": "1738457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1738457" }, { "category": "external", "summary": "1744027", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1744027" }, { "category": "external", "summary": "1752750", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1752750" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3011.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T21:27:36+00:00", "generator": { "date": "2024-11-05T21:27:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3011", "initial_release_date": "2019-10-10T15:40:44+00:00", "revision_history": [ { "date": "2019-10-10T15:40:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-10T15:40:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:27:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.6-2.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.6-2.el7ev?arch=src" } } }, { "category": "product_version", "name": "imgbased-0:1.1.10-0.1.el7ev.src", "product": { "name": "imgbased-0:1.1.10-0.1.el7ev.src", "product_id": "imgbased-0:1.1.10-0.1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.1.10-0.1.el7ev?arch=src" } } }, { "category": "product_version", "name": "ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "product": { "name": "ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "product_id": "ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng@4.3.6-0.20190820.0.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "product": { "name": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "product_id": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.6-20190924.0.el7_7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.6-2.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "imgbased-0:1.1.10-0.1.el7ev.noarch", "product": { "name": "imgbased-0:1.1.10-0.1.el7ev.noarch", "product_id": "imgbased-0:1.1.10-0.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.1.10-0.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "python-imgbased-0:1.1.10-0.1.el7ev.noarch", "product": { "name": "python-imgbased-0:1.1.10-0.1.el7ev.noarch", "product_id": "python-imgbased-0:1.1.10-0.1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-imgbased@1.1.10-0.1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "product": { "name": "ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "product_id": "ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/ovirt-node-ng-nodectl@4.3.6-0.20190820.0.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "product": { "name": "python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "product_id": "python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python2-ovirt-node-ng-nodectl@4.3.6-0.20190820.0.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.6-20190924.0.el7_7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src" }, "product_reference": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.1.10-0.1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.noarch" }, "product_reference": "imgbased-0:1.1.10-0.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.1.10-0.1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.src" }, "product_reference": "imgbased-0:1.1.10-0.1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src" }, "product_reference": "ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch" }, "product_reference": "ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "python-imgbased-0:1.1.10-0.1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.10-0.1.el7ev.noarch" }, "product_reference": "python-imgbased-0:1.1.10-0.1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch" }, "product_reference": "python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src" }, "product_reference": "redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-10T15:40:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:imgbased-0:1.1.10-0.1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-0:4.3.6-0.20190820.0.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python-imgbased-0:1.1.10-0.1.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:python2-ovirt-node-ng-nodectl-0:4.3.6-0.20190820.0.el7ev.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.6-2.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.6-20190924.0.el7_7.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.6-20190924.0.el7_7.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.6-2.el7ev.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhsa-2019_3220
Vulnerability from csaf_redhat
Published
2019-10-29 13:22
Modified
2024-11-05 21:30
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325)
* Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737378)
* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177)
* high update_cfs_rq_blocked_load contention (BZ#1740179)
* kvm: backport cpuidle-haltpoll driver (BZ#1740191)
* Growing unreclaimable slab memory (BZ#1741919)
* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with > 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323)
* NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744945)
* powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745441)
* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745448)
* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1748237)
* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748238)
* Allows macvlan to operate correctly over the active-backup mode to support bonding events (BZ#1749291)
* debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Kernel: vhost_net: infinite loop while receiving packets leads to DoS (CVE-2019-3900)\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734325)\n\n* Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737378)\n\n* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740177)\n\n* high update_cfs_rq_blocked_load contention (BZ#1740179)\n\n* kvm: backport cpuidle-haltpoll driver (BZ#1740191)\n\n* Growing unreclaimable slab memory (BZ#1741919)\n\n* [Hyper-V]vPCI devices cannot allocate IRQs vectors in a Hyper-V VM with \u003e 240 vCPUs (i.e., when in x2APIC mode) (BZ#1743323)\n\n* NFSv4.0 client sending a double CLOSE (leading to EIO application failure) (BZ#1744945)\n\n* powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745441)\n\n* ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745448)\n\n* [LLNL 7.5 Bug] slab leak causing a crash when using kmem control group (BZ#1748237)\n\n* [Azure] CRI-RDOS | [RHEL 7.8] Live migration only takes 10 seconds, but the VM was unavailable for 2 hours (BZ#1748238)\n\n* Allows macvlan to operate correctly over the active-backup mode to support bonding events (BZ#1749291)\n\n* debug kernel reports scheduling while atomic bug in EFI code (BZ#1755324)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:3220", "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3220.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:30:22+00:00", "generator": { "date": "2024-11-05T21:30:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:3220", "initial_release_date": "2019-10-29T13:22:29+00:00", "revision_history": [ { "date": "2019-10-29T13:22:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-29T13:22:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:30:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.38.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64", "product_id": "perf-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.38.1.el7.src", "product_id": "kernel-0:3.10.0-957.38.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.38.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.38.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "perf-0:3.10.0-957.38.1.el7.s390x", "product_id": "perf-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-957.38.1.el7.s390x", "product_id": "python-perf-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.38.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.38.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.6)", "product_id": "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6)", "product_id": "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.6)", "product_id": "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.38.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.38.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.6)", "product_id": "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-29T13:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat Inc.", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2019-3900", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2019-04-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1698757" } ], "notes": [ { "category": "description", "text": "An infinite loop issue was found in the vhost_net kernel module while handling incoming packets in handle_rx(). The infinite loop could occur if one end sends packets faster than the other end can process them. A guest user, maybe a remote one, could use this flaw to stall the vhost_net kernel thread, resulting in a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 2.\n\nThis issue affects the version of Linux kernel as shipped with Red Hat Enterprise Linux 6 and 7. Future kernel updates for Red Hat Enterprise Linux 6 and 7 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-3900" }, { "category": "external", "summary": "RHBZ#1698757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1698757" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-3900", "url": "https://www.cve.org/CVERecord?id=CVE-2019-3900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-3900" } ], "release_date": "2019-04-25T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-29T13:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3220" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:C/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: vhost_net: infinite loop while receiving packets leads to DoS" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-29T13:22:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7ComputeNode-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7ComputeNode-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:bpftool-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.src", "7Server-optional-7.6.EUS:kernel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-abi-whitelists-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-bootwrapper-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debug-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-debuginfo-common-s390x-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-doc-0:3.10.0-957.38.1.el7.noarch", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-headers-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-kdump-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-kdump-devel-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:kernel-tools-libs-devel-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-0:3.10.0-957.38.1.el7.x86_64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.ppc64le", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.s390x", "7Server-optional-7.6.EUS:python-perf-debuginfo-0:3.10.0-957.38.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" } ] }
rhsa-2019_2609
Vulnerability from csaf_redhat
Published
2019-09-04 12:28
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* BUG: scheduling while atomic in zswap (BZ#1737372)
* kernel-rt: update to the RHEL7.7.z batch#1 source tree (BZ#1740918)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\n* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* BUG: scheduling while atomic in zswap (BZ#1737372)\n\n* kernel-rt: update to the RHEL7.7.z batch#1 source tree (BZ#1740918)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2609", "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1701224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1737372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1737372" }, { "category": "external", "summary": "1740918", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1740918" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2609.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:12+00:00", "generator": { "date": "2024-11-05T21:23:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2609", "initial_release_date": "2019-09-04T12:28:55+00:00", "revision_history": [ { "date": "2019-09-04T12:28:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-04T12:28:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product": { "name": "Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1062.1.1.rt56.1024.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "product_id": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1062.1.1.rt56.1024.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1062.1.1.rt56.1024.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", "product_id": "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T12:28:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "cve": "CVE-2019-9500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1701224" } ], "notes": [ { "category": "description", "text": "If the Wake-up on Wireless LAN functionality is configured in the brcmfmac driver, which only works with Broadcom FullMAC chipsets, a malicious event frame can be constructed to trigger a heap buffer overflow in the brcmf_wowl_nd_results() function. This vulnerability can be exploited by compromised chipsets to compromise the host, or when used in combination with another brcmfmac driver flaw (CVE-2019-9503), can be used remotely. This can result in a remote denial of service (DoS). Due to the nature of the flaw, a remote privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9500" }, { "category": "external", "summary": "RHBZ#1701224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9500", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500" }, { "category": "external", "summary": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results", "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/166939/", "url": "https://kb.cert.org/vuls/id/166939/" }, { "category": "external", "summary": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/", "url": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/" } ], "release_date": "2019-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T12:28:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2019:2609" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-NFV-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-NFV-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-NFV-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.src", "7Server-RT-7.7.Z:kernel-rt-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-doc-0:3.10.0-1062.1.1.rt56.1024.el7.noarch", "7Server-RT-7.7.Z:kernel-rt-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-devel-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64", "7Server-RT-7.7.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1062.1.1.rt56.1024.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results" } ] }
rhsa-2019_2975
Vulnerability from csaf_redhat
Published
2019-10-08 10:07
Modified
2024-11-05 21:27
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732810)
* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733896)
* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734306)
* use "make -jN" for modules_install (BZ#1735082)
* Backport TCP follow-up for small buffers (BZ#1739128)
* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740176)
* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas: Fix a potential race between CPU-Offline & Migration (LPM) (BZ#1745437)
* RHEL7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745439)
* RHEL7.5 - ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745447)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.5 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB) (CVE-2019-9506)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732810)\n\n* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733896)\n\n* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734306)\n\n* use \"make -jN\" for modules_install (BZ#1735082)\n\n* Backport TCP follow-up for small buffers (BZ#1739128)\n\n* [FJ7.6 Bug]: [REG] kernel: ipc: ipc_free should use kvfree (BZ#1740176)\n\n* RHEL7.6 - powerpc/pseries: Disable CPU hotplug across migrations / powerpc/rtas: Fix a potential race between CPU-Offline \u0026 Migration (LPM) (BZ#1745437)\n\n* RHEL7.6 - powerpc/pseries: Fix unitialized timer reset on migration / powerpc/pseries/mobility: Extend start/stop topology update scope (LPM) (BZ#1745439)\n\n* RHEL7.5 - ISST-LTE:PVM:Zeppelin :LPM: Failure logs and stack trace seen during LPM (POWER9/P9) (BZ#1745447)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2975", "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2975.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:27:28+00:00", "generator": { "date": "2024-11-05T21:27:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2975", "initial_release_date": "2019-10-08T10:07:14+00:00", "revision_history": [ { "date": "2019-10-08T10:07:14+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-08T10:07:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:27:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-862.43.1.el7.x86_64", "product_id": "perf-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.1.el7.src", "product": { "name": "kernel-0:3.10.0-862.43.1.el7.src", "product_id": "kernel-0:3.10.0-862.43.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-862.43.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-862.43.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "perf-0:3.10.0-862.43.1.el7.s390x", "product_id": "perf-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-862.43.1.el7.s390x", "product_id": "python-perf-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64", "product_id": "perf-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "perf-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-862.43.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-862.43.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.5)", "product_id": "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.5)", "product_id": "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.src", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.5)", "product_id": "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.src", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-862.43.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-862.43.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.5.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.5)", "product_id": "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.5.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-08T10:07:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "cve": "CVE-2019-9506", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-06-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1727857" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in the Bluetooth protocol. An attacker within physical proximity to the Bluetooth connection could downgrade the encryption protocol to be trivially brute forced.", "title": "Vulnerability description" }, { "category": "summary", "text": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9506" }, { "category": "external", "summary": "RHBZ#1727857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1727857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9506", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9506" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9506" } ], "release_date": "2019-08-10T09:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-08T10:07:14+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "category": "workaround", "details": "At this time there is no known mitigation if bluetooth hardware is to be continue to be used. Replacing the hardware with its wired version and disabling bluetooth may be a suitable alternative for some environments.", "product_ids": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:L", "version": "3.0" }, "products": [ "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7ComputeNode-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7ComputeNode-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.src", "7Server-optional-7.5.EUS:kernel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-abi-whitelists-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-bootwrapper-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debug-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-debuginfo-common-s390x-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-doc-0:3.10.0-862.43.1.el7.noarch", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-headers-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-kdump-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-kdump-devel-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:kernel-tools-libs-devel-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-0:3.10.0-862.43.1.el7.x86_64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.ppc64le", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.s390x", "7Server-optional-7.5.EUS:python-perf-debuginfo-0:3.10.0-862.43.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "hardware: bluetooth: BR/EDR encryption key negotiation attacks (KNOB)" } ] }
rhsa-2019_2476
Vulnerability from csaf_redhat
Published
2019-08-13 17:44
Modified
2024-11-05 21:21
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.6 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2476", "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2476.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:21:11+00:00", "generator": { "date": "2024-11-05T21:21:11+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2476", "initial_release_date": "2019-08-13T17:44:46+00:00", "revision_history": [ { "date": "2019-08-13T17:44:46+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-13T17:44:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:21:11+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-504.80.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-504.80.2.el6.x86_64", "product_id": "perf-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.80.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-504.80.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-504.80.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-504.80.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-504.80.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-504.80.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-504.80.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-504.80.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-504.80.2.el6.src", "product": { "name": "kernel-0:2.6.32-504.80.2.el6.src", "product_id": "kernel-0:2.6.32-504.80.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-504.80.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.80.2.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src" }, "product_reference": "kernel-0:2.6.32-504.80.2.el6.src", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.80.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.80.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.6)", "product_id": "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.80.2.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src" }, "product_reference": "kernel-0:2.6.32-504.80.2.el6.src", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-504.80.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-504.80.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.6)", "product_id": "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.6.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-13T17:44:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2476" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-13T17:44:46+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2476" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.src", "6Server-optional-6.6.AUS:kernel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-abi-whitelists-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-debug-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debug-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-devel-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:kernel-doc-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-firmware-0:2.6.32-504.80.2.el6.noarch", "6Server-optional-6.6.AUS:kernel-headers-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-0:2.6.32-504.80.2.el6.x86_64", "6Server-optional-6.6.AUS:python-perf-debuginfo-0:2.6.32-504.80.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhsa-2019_2600
Vulnerability from csaf_redhat
Published
2019-09-04 11:15
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734333)
* Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737380)
* panic handing smb2_reconnect due to a use after free (BZ#1737382)
* NFSv4.1 client stuck in infinite loop when received NFS4ERR_SEQ_MISORDERED error (BZ#1739077)
* Backport TCP follow-up for small buffers (BZ#1739130)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\n* kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results (CVE-2019-9500)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734333)\n\n* Race condition in /dev/sg due to missing synchronization causes corruption in RHV (BZ#1737380)\n\n* panic handing smb2_reconnect due to a use after free (BZ#1737382)\n\n* NFSv4.1 client stuck in infinite loop when received NFS4ERR_SEQ_MISORDERED error (BZ#1739077)\n\n* Backport TCP follow-up for small buffers (BZ#1739130)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2600", "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1701224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2600.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:09+00:00", "generator": { "date": "2024-11-05T21:23:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2600", "initial_release_date": "2019-09-04T11:15:34+00:00", "revision_history": [ { "date": "2019-09-04T11:15:34+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-04T11:15:34+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.1.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.1.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.1.1.el7.src", "product_id": "kernel-0:3.10.0-1062.1.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.1.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.1.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.1.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x", "product_id": "perf-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.1.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.1.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "perf-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.1.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.1.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.1.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", "product_id": "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.7.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.7.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T11:15:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "cve": "CVE-2019-9500", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2019-04-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1701224" } ], "notes": [ { "category": "description", "text": "If the Wake-up on Wireless LAN functionality is configured in the brcmfmac driver, which only works with Broadcom FullMAC chipsets, a malicious event frame can be constructed to trigger a heap buffer overflow in the brcmf_wowl_nd_results() function. This vulnerability can be exploited by compromised chipsets to compromise the host, or when used in combination with another brcmfmac driver flaw (CVE-2019-9503), can be used remotely. This can result in a remote denial of service (DoS). Due to the nature of the flaw, a remote privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-9500" }, { "category": "external", "summary": "RHBZ#1701224", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1701224" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-9500", "url": "https://www.cve.org/CVERecord?id=CVE-2019-9500" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-9500" }, { "category": "external", "summary": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results", "url": "https://blog.quarkslab.com/reverse-engineering-broadcom-wireless-chipsets.html#cve-2019-9500-heap-buffer-overflow-in-brcmf-wowl-nd-results" }, { "category": "external", "summary": "https://kb.cert.org/vuls/id/166939/", "url": "https://kb.cert.org/vuls/id/166939/" }, { "category": "external", "summary": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/", "url": "https://www.bleepingcomputer.com/news/security/broadcom-wifi-driver-flaws-expose-computers-phones-iot-to-rce-attacks/" } ], "release_date": "2019-02-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-04T11:15:34+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2600" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Client-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Client-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7ComputeNode-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7ComputeNode-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Server-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Server-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:bpftool-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.src", "7Workstation-optional-7.7.Z:kernel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-abi-whitelists-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-bootwrapper-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debug-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-s390x-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-doc-0:3.10.0-1062.1.1.el7.noarch", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-headers-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-kdump-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-kdump-devel-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:kernel-tools-libs-devel-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-0:3.10.0-1062.1.1.el7.x86_64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.ppc64le", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.s390x", "7Workstation-optional-7.7.Z:python-perf-debuginfo-0:3.10.0-1062.1.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: brcmfmac heap buffer overflow in brcmf_wowl_nd_results" } ] }
rhsa-2019_2695
Vulnerability from csaf_redhat
Published
2019-09-10 17:57
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fragmented packets timing out (BZ#1741129)
* Backport TCP follow-up for small buffers (BZ#1741142)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* fragmented packets timing out (BZ#1741129)\n\n* Backport TCP follow-up for small buffers (BZ#1741142)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2695", "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2695.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:19+00:00", "generator": { "date": "2024-11-05T21:23:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2695", "initial_release_date": "2019-09-10T17:57:42+00:00", "revision_history": [ { "date": "2019-09-10T17:57:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-10T17:57:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:6.5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-431.96.1.el6.x86_64", "product_id": "perf-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-431.96.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-431.96.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-431.96.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-431.96.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-431.96.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-431.96.1.el6.src", "product": { "name": "kernel-0:2.6.32-431.96.1.el6.src", "product_id": "kernel-0:2.6.32-431.96.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-431.96.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-431.96.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-431.96.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-431.96.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-431.96.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-431.96.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-431.96.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.1.el6.src as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.96.1.el6.src", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.96.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.96.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 6.5)", "product_id": "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.1.el6.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src" }, "product_reference": "kernel-0:2.6.32-431.96.1.el6.src", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-431.96.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-431.96.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 6.5)", "product_id": "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.5.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-10T17:57:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.src", "6Server-optional-6.5.AUS:kernel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-abi-whitelists-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-debug-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debug-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-debuginfo-common-x86_64-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-devel-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:kernel-doc-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-firmware-0:2.6.32-431.96.1.el6.noarch", "6Server-optional-6.5.AUS:kernel-headers-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-0:2.6.32-431.96.1.el6.x86_64", "6Server-optional-6.5.AUS:python-perf-debuginfo-0:2.6.32-431.96.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhsa-2019_2900
Vulnerability from csaf_redhat
Published
2019-09-25 12:28
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fs deadlock when a memory allocation waits on page writeback in NOFS context (BZ#1729105)
* fragmented packets timing out (BZ#1729410)
* kernel build: speed up debuginfo extraction (BZ#1731461)
* use "make -jN" for modules_install (BZ#1735080)
* shmem: consider shm_mnt as a long-term mount (BZ#1737375)
* Backport TCP follow-up for small buffers (BZ#1739126)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support, Red Hat Enterprise Linux 7.3 Telco Extended Update Support, and Red Hat Enterprise Linux 7.3 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A buffer overflow flaw was found in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* fs deadlock when a memory allocation waits on page writeback in NOFS context (BZ#1729105)\n\n* fragmented packets timing out (BZ#1729410)\n\n* kernel build: speed up debuginfo extraction (BZ#1731461)\n\n* use \"make -jN\" for modules_install (BZ#1735080)\n\n* shmem: consider shm_mnt as a long-term mount (BZ#1737375)\n\n* Backport TCP follow-up for small buffers (BZ#1739126)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2900", "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/kernel-vhost", "url": "https://access.redhat.com/security/vulnerabilities/kernel-vhost" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1750727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750727" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2900.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:26:55+00:00", "generator": { "date": "2024-11-05T21:26:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2900", "initial_release_date": "2019-09-25T12:28:26+00:00", "revision_history": [ { "date": "2019-09-25T12:28:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-25T12:28:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.69.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.69.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.69.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.69.1.el7.src", "product_id": "kernel-0:3.10.0-514.69.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.69.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.69.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.69.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "perf-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.69.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.69.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-514.69.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-514.69.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.69.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.src", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.3)", "product_id": "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.src", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.3)", "product_id": "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.3)", "product_id": "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.69.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.69.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.3)", "product_id": "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-25T12:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "acknowledgments": [ { "names": [ "Peter Pi" ], "organization": "Tencent Blade Team" } ], "cve": "CVE-2019-14835", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750727" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. In the worst case (and likely most common virtualization) scenario this flaw affects KVM/qemu hypervisor enabled hosts running Linux guests.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vhost-net: guest to host kernel escape during migration", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/kernel-vhost", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14835" }, { "category": "external", "summary": "RHBZ#1750727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14835", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/kernel-vhost", "url": "https://access.redhat.com/security/vulnerabilities/kernel-vhost" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/09/17/1", "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-25T12:28:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/kernel-vhost", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.E4S:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-bootwrapper-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.ppc64le", "7Server-optional-7.3.E4S:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.src", "7Server-optional-7.3.TUS:kernel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-abi-whitelists-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-debug-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debug-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-doc-0:3.10.0-514.69.1.el7.noarch", "7Server-optional-7.3.TUS:kernel-headers-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:kernel-tools-libs-devel-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-0:3.10.0-514.69.1.el7.x86_64", "7Server-optional-7.3.TUS:python-perf-debuginfo-0:3.10.0-514.69.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: vhost-net: guest to host kernel escape during migration" } ] }
rhsa-2019_2411
Vulnerability from csaf_redhat
Published
2019-08-07 15:19
Modified
2024-11-05 21:20
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: broken permission and object lifetime handling for PTRACE_TRACEME (CVE-2019-13272)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2411", "url": "https://access.redhat.com/errata/RHSA-2019:2411" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1730895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2411.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-05T21:20:02+00:00", "generator": { "date": "2024-11-05T21:20:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2411", "initial_release_date": "2019-08-07T15:19:38+00:00", "revision_history": [ { "date": "2019-08-07T15:19:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-08-07T15:19:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:20:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "perf-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "perf-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.7.2.el8_0?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.7.2.el8_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "perf-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "perf-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.7.2.el8_0?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.7.2.el8_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "perf-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "perf-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-80.7.2.el8_0?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.7.2.el8_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "perf-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "perf-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "perf-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "bpftool-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-80.7.2.el8_0?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product_id": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-80.7.2.el8_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "product": { "name": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "product_id": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-80.7.2.el8_0?arch=noarch" } } }, { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-80.7.2.el8_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-80.7.2.el8_0.src", "product": { "name": "kernel-0:4.18.0-80.7.2.el8_0.src", "product_id": "kernel-0:4.18.0-80.7.2.el8_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-80.7.2.el8_0?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.src", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "BaseOS-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.src", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch" }, "product_reference": "kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "perf-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "relates_to_product_reference": "CRB-8.0.0.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "relates_to_product_reference": "CRB-8.0.0.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-07T15:19:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2411" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "cve": "CVE-2019-13272", "cwe": { "id": "CWE-271", "name": "Privilege Dropping / Lowering Errors" }, "discovery_date": "2019-07-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1730895" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way PTRACE_TRACEME functionality was handled in the Linux kernel. The kernel\u0027s implementation of ptrace can inadvertently grant elevated permissions to an attacker who can then abuse the relationship between the tracer and the process being traced. This flaw could allow a local, unprivileged user to increase their privileges on the system or cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: broken permission and object lifetime handling for PTRACE_TRACEME", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4292201", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-13272" }, { "category": "external", "summary": "RHBZ#1730895", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1730895" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-13272", "url": "https://www.cve.org/CVERecord?id=CVE-2019-13272" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-13272", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-13272" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2019-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-08-07T15:19:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2411" }, { "category": "workaround", "details": "For mitigation, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4292201", "product_ids": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "BaseOS-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "BaseOS-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:bpftool-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.src", "CRB-8.0.0.Z:kernel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-abi-whitelists-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-cross-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-core-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debug-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-debuginfo-common-aarch64-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-debuginfo-common-ppc64le-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-debuginfo-common-s390x-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-debuginfo-common-x86_64-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-doc-0:4.18.0-80.7.2.el8_0.noarch", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-headers-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-modules-extra-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-tools-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:kernel-tools-libs-devel-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:kernel-zfcpdump-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-core-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-devel-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:kernel-zfcpdump-modules-extra-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-0:4.18.0-80.7.2.el8_0.x86_64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.aarch64", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.ppc64le", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.s390x", "CRB-8.0.0.Z:python3-perf-debuginfo-0:4.18.0-80.7.2.el8_0.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2021-12-10T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Important" } ], "title": "kernel: broken permission and object lifetime handling for PTRACE_TRACEME" } ] }
rhsa-2019_2696
Vulnerability from csaf_redhat
Published
2019-09-12 10:35
Modified
2024-11-05 21:23
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)
* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)
* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)
* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fragmented packets timing out (BZ#1729411)
* kernel build: speed up debuginfo extraction (BZ#1731462)
* TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)
* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)
* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733626)
* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)
* use "make -jN" for modules_install (BZ#1735081)
* shmem: consider shm_mnt as a long-term mount (BZ#1737376)
* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)
* Backport TCP follow-up for small buffers (BZ#1739127)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: Memory corruption due to incorrect socket cloning (CVE-2018-9568)\n\n* kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members (CVE-2018-13405)\n\n* kernel: nfs: use-after-free in svc_process_common() (CVE-2018-16884)\n\n* kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence (CVE-2018-16871)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* fragmented packets timing out (BZ#1729411)\n\n* kernel build: speed up debuginfo extraction (BZ#1731462)\n\n* TCP packets are segmented when sent to the VM (TAP) (BZ#1732744)\n\n* TCP packets are segmented when sent to the VLAN device when coming from VXLAN dev. (BZ#1732809)\n\n* skb head copy occurs when sending traffic over OVS managed VXLAN tunnel (BZ#1733626)\n\n* [mlx4] VXLAN over VLAN TCP segmentation (BZ#1734160)\n\n* use \"make -jN\" for modules_install (BZ#1735081)\n\n* shmem: consider shm_mnt as a long-term mount (BZ#1737376)\n\n* [ESXi][RHEL7]use-after-free of scsi_cmnd on VMWare virtual guest with vmw_pvscsi and ata_piix (BZ#1737377)\n\n* Backport TCP follow-up for small buffers (BZ#1739127)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2696", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2696.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:23:10+00:00", "generator": { "date": "2024-11-05T21:23:10+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2696", "initial_release_date": "2019-09-12T10:35:29+00:00", "revision_history": [ { "date": "2019-09-12T10:35:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-12T10:35:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:23:10+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.58.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.src", "product_id": "kernel-0:3.10.0-693.58.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.58.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.58.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "perf-0:3.10.0-693.58.1.el7.s390x", "product_id": "perf-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x", "product_id": "python-perf-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64", "product_id": "perf-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.58.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "perf-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.58.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.58.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode EUS (v. 7.4)", "product_id": "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4)", "product_id": "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 7.4)", "product_id": "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.58.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.58.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.4.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 7.4)", "product_id": "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-9568", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2018-12-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655904" } ], "notes": [ { "category": "description", "text": "A possible memory corruption due to a type confusion was found in the Linux kernel in the sk_clone_lock() function in the net/core/sock.c. The possibility of local escalation of privileges cannot be fully ruled out for a local unprivileged attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Memory corruption due to incorrect socket cloning", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-9568" }, { "category": "external", "summary": "RHBZ#1655904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-9568", "url": "https://www.cve.org/CVERecord?id=CVE-2018-9568" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-9568" } ], "release_date": "2017-09-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "category": "workaround", "details": "The currently known attack vector uses IPv6 for exploitation. If IPv6 is not needed on the host, disabling it mitigates this attack vector. Please see https://access.redhat.com/solutions/8709 for instructions on how to disable IPv6 in Red Hat Enterprise Linux.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Memory corruption due to incorrect socket cloning" }, { "cve": "CVE-2018-13405", "cwe": { "id": "CWE-284", "name": "Improper Access Control" }, "discovery_date": "2018-07-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1599161" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the fs/inode.c:inode_init_owner() function logic of the LInux kernel that allows local users to create files with an unintended group ownership and with group execution and SGID permission bits set, in a scenario where a directory is SGID and belongs to a certain group and is writable by a user who is not a member of this group. This can lead to excessive permissions granted in case when they should not.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-13405" }, { "category": "external", "summary": "RHBZ#1599161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-13405", "url": "https://www.cve.org/CVERecord?id=CVE-2018-13405" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-13405" } ], "release_date": "2018-07-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Missing check in fs/inode.c:inode_init_owner() does not clear SGID bit on non-directories for non-members" }, { "acknowledgments": [ { "names": [ "Hangbin Liu" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." }, { "names": [ "Jasu Liedes" ], "organization": "Synopsys SIG" } ], "cve": "CVE-2018-16871", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2018-11-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1655162" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS implementation. An attacker, who is able to mount an exported NFS filesystem, is able to trigger a null pointer dereference by using an invalid NFS sequence. This can panic the machine and deny access to the NFS server. Any outstanding disk writes to the NFS server will be lost.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16871" }, { "category": "external", "summary": "RHBZ#1655162", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1655162" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16871", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16871" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16871" } ], "release_date": "2019-06-03T02:23:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: nfs: NULL pointer dereference due to an anomalized NFS message sequence" }, { "acknowledgments": [ { "names": [ "Evgenii Shatokhin", "Vasily Averin" ], "organization": "Virtuozzo" } ], "cve": "CVE-2018-16884", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2018-12-18T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1660375" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u0027s NFS41+ subsystem. NFS41+ shares mounted in different network namespaces at the same time can make bc_svc_process() use wrong back-channel IDs and cause a use-after-free vulnerability. Thus a malicious container user can cause a host kernel memory corruption and a system panic. Due to the nature of the flaw, privilege escalation cannot be fully ruled out.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: nfs: use-after-free in svc_process_common()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2018-16884" }, { "category": "external", "summary": "RHBZ#1660375", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1660375" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2018-16884", "url": "https://www.cve.org/CVERecord?id=CVE-2018-16884" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884", "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-16884" } ], "release_date": "2018-11-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:C/C:N/I:L/A:H", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: nfs: use-after-free in svc_process_common()" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-12T10:35:29+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7ComputeNode-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7ComputeNode-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.src", "7Server-optional-7.4.EUS:kernel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-abi-whitelists-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-bootwrapper-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debug-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-debuginfo-common-ppc64le-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-debuginfo-common-s390x-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-doc-0:3.10.0-693.58.1.el7.noarch", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-headers-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-kdump-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-kdump-devel-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:kernel-tools-libs-devel-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-0:3.10.0-693.58.1.el7.x86_64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.ppc64le", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.s390x", "7Server-optional-7.4.EUS:python-perf-debuginfo-0:3.10.0-693.58.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" } ] }
rhba-2019_3248
Vulnerability from csaf_redhat
Published
2019-10-30 09:45
Modified
2024-11-05 15:54
Summary
Red Hat Bug Fix Advisory: redhat-virtualization-host security update
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4.2 for Red Hat Enterprise Linux 7.6 EUS.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHBA-2019:3248", "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "category": "external", "summary": "1761720", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1761720" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhba-2019_3248.json" } ], "title": "Red Hat Bug Fix Advisory: redhat-virtualization-host security update", "tracking": { "current_release_date": "2024-11-05T15:54:20+00:00", "generator": { "date": "2024-11-05T15:54:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHBA-2019:3248", "initial_release_date": "2019-10-30T09:45:18+00:00", "revision_history": [ { "date": "2019-10-30T09:45:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-10-30T09:45:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T15:54:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product": { "name": "Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "product": { "name": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "product_id": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.2-20191022.0.el7_6?arch=src" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src", "product": { "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src", "product_id": "redhat-release-virtualization-host-0:4.2-15.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-15.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.2-20191022.0.el7_6?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.2-15.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.2-15.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "product": { "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "product_id": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host-content@4.2-15.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64 as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src" }, "product_reference": "redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch as a component of Red Hat Virtualization 4.2 Hypervisor for RHEL 7.6 EUS", "product_id": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.src as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src" }, "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.src", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64" }, "product_reference": "redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch as a component of RHEL 7-based RHEV-H for RHEV 4.2 (build requirements)", "product_id": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-30T09:45:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "acknowledgments": [ { "names": [ "the Sudo project" ] }, { "names": [ "Joe Vennix" ], "organization": "Apple Information Security", "summary": "Acknowledged by upstream." } ], "cve": "CVE-2019-14287", "cwe": { "id": "CWE-267", "name": "Privilege Defined With Unsafe Actions" }, "discovery_date": "2019-10-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1760531" } ], "notes": [ { "category": "description", "text": "A flaw was found in the way sudo implemented running commands with arbitrary user ID. If a sudoers entry is written to allow the attacker to run a command as any user except root, this flaw can be used by the attacker to bypass that restriction.", "title": "Vulnerability description" }, { "category": "summary", "text": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw only affects specific, non-default configurations of sudo, in which sudoers configuration entry allows a user to run a command as any user except root, for example:\n\nsomeuser myhost = (ALL, !root) /usr/bin/somecommand\n\nThis configuration allows user \"someuser\" to run somecommand as any other user except root. However, this flaw also allows someuser to run somecommand as root by specifying the target user using the numeric id of -1. Only the specified command can be run, this flaw does NOT allow user to run other commands that those specified in the sudoers configuration.\n\nAny other configurations of sudo (including configurations that allow user to run commands as any user including root and configurations that allow user to run command as a specific other user) are NOT affected by this flaw.\n\nRed Hat Virtualization Hypervisor includes an affected version of sudo, however the default configuration is not vulnerable to this flaw.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14287" }, { "category": "external", "summary": "RHBZ#1760531", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1760531" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14287", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14287" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14287" }, { "category": "external", "summary": "https://www.sudo.ws/alerts/minus_1_uid.html", "url": "https://www.sudo.ws/alerts/minus_1_uid.html" } ], "release_date": "2019-10-14T15:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-10-30T09:45:18+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "category": "workaround", "details": "This vulnerability only affects configurations of sudo that have a runas user list that includes an exclusion of root. The most simple example is:\n\n~~~\nsomeuser ALL=(ALL, !root) /usr/bin/somecommand\n~~~\n\nThe exclusion is specified using an excalamation mark (!). In this example, the \"root\" user is specified by name. The root user may also be identified in other ways, such as by user id:\n\n~~~\nsomeuser ALL=(ALL, !#0) /usr/bin/somecommand\n~~~\n\nor by reference to a runas alias:\n\n~~~\nRunas_Alias MYGROUP = root, adminuser\nsomeuser ALL=(ALL, !MYGROUP) /usr/bin/somecommand\n~~~\n\nTo ensure your sudoers configuration is not affected by this vulnerability, we recommend examining each sudoers entry that includes the `!` character in the runas specification, to ensure that the root user is not among the exclusions. These can be found in the /etc/sudoers file or files under /etc/sudoers.d.", "product_ids": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-0:4.2-20191022.0.el7_6.src", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-0:4.2-20191022.0.el7_6.noarch", "7Server-7.6.EUS-RHV-4.2-Hypervisor-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.src", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-release-virtualization-host-content-0:4.2-15.1.el7.x86_64", "7Server-7.6.EUS-RHV-4.2-HypervisorBuild-eus:redhat-virtualization-host-image-update-placeholder-0:4.2-15.1.el7.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "sudo: Privilege escalation via \u0027Runas\u0027 specification with \u0027ALL\u0027 keyword" } ] }
rhsa-2019_2899
Vulnerability from csaf_redhat
Published
2019-09-25 12:20
Modified
2024-11-05 21:26
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A buffer overflow flaw was found in the way Linux kernel's vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835)
* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* fs deadlock when a memory allocation waits on page writeback in NOFS context (BZ#1729103)
* fragmented packets timing out (BZ#1729409)
* kernel build: speed up debuginfo extraction (BZ#1731460)
* use "make -jN" for modules_install (BZ#1735079)
* shmem: consider shm_mnt as a long-term mount (BZ#1737374)
* raid1d can hang in freeze_array if handling a mix of read and write errors (BZ#1737792)
* Backport TCP follow-up for small buffers (BZ#1739125)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A buffer overflow flaw was found in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. (CVE-2019-14835)\n\n* kernel: hw: Spectre SWAPGS gadget vulnerability (CVE-2019-1125)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* fs deadlock when a memory allocation waits on page writeback in NOFS context (BZ#1729103)\n\n* fragmented packets timing out (BZ#1729409)\n\n* kernel build: speed up debuginfo extraction (BZ#1731460)\n\n* use \"make -jN\" for modules_install (BZ#1735079)\n\n* shmem: consider shm_mnt as a long-term mount (BZ#1737374)\n\n* raid1d can hang in freeze_array if handling a mix of read and write errors (BZ#1737792)\n\n* Backport TCP follow-up for small buffers (BZ#1739125)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2019:2899", "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/articles/4329821", "url": "https://access.redhat.com/articles/4329821" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/kernel-vhost", "url": "https://access.redhat.com/security/vulnerabilities/kernel-vhost" }, { "category": "external", "summary": "1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "1750727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750727" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2899.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T21:26:17+00:00", "generator": { "date": "2024-11-05T21:26:17+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2019:2899", "initial_release_date": "2019-09-25T12:20:02+00:00", "revision_history": [ { "date": "2019-09-25T12:20:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2019-09-25T12:20:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T21:26:17+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64", "product_id": "perf-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.82.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.82.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.82.1.el7.src", "product": { "name": "kernel-0:3.10.0-327.82.1.el7.src", "product_id": "kernel-0:3.10.0-327.82.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.82.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.82.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.82.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.src", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.2)", "product_id": "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.src", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.2)", "product_id": "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.2)", "product_id": "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.82.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.82.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.2)", "product_id": "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2019-06-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1724389" } ], "notes": [ { "category": "description", "text": "A Spectre gadget was found in the Linux kernel\u0027s implementation of system interrupts. An attacker with local access could use this information to reveal private data through a Spectre like side channel.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: hw: Spectre SWAPGS gadget vulnerability", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-1125" }, { "category": "external", "summary": "RHBZ#1724389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1724389" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-1125", "url": "https://www.cve.org/CVERecord?id=CVE-2019-1125" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" } ], "release_date": "2019-08-06T17:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-25T12:20:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/articles/4329821", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: hw: Spectre SWAPGS gadget vulnerability" }, { "acknowledgments": [ { "names": [ "Peter Pi" ], "organization": "Tencent Blade Team" } ], "cve": "CVE-2019-14835", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2019-09-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1750727" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in the way Linux kernel\u0027s vhost functionality that translates virtqueue buffers to IOVs, logged the buffer descriptors during migration. A privileged guest user able to pass descriptors with invalid length to the host when migration is underway, could use this flaw to increase their privileges on the host. In the worst case (and likely most common virtualization) scenario this flaw affects KVM/qemu hypervisor enabled hosts running Linux guests.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: vhost-net: guest to host kernel escape during migration", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available. For additional information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/kernel-vhost", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14835" }, { "category": "external", "summary": "RHBZ#1750727", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1750727" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14835", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14835" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14835" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/kernel-vhost", "url": "https://access.redhat.com/security/vulnerabilities/kernel-vhost" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2019/09/17/1", "url": "https://www.openwall.com/lists/oss-security/2019/09/17/1" } ], "release_date": "2019-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2019-09-25T12:20:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "category": "workaround", "details": "For mitigation related information, please refer to the Red Hat Knowledgebase article: https://access.redhat.com/security/vulnerabilities/kernel-vhost", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H", "version": "3.0" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.E4S:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.E4S:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.E4S:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.src", "7Server-optional-7.2.TUS:kernel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-abi-whitelists-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-debug-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debug-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-doc-0:3.10.0-327.82.1.el7.noarch", "7Server-optional-7.2.TUS:kernel-headers-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:kernel-tools-libs-devel-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-0:3.10.0-327.82.1.el7.x86_64", "7Server-optional-7.2.TUS:python-perf-debuginfo-0:3.10.0-327.82.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: vhost-net: guest to host kernel escape during migration" } ] }
icsa-23-075-01
Vulnerability from csaf_cisa
Published
2023-03-31 17:50
Modified
2023-03-31 17:50
Summary
Siemens SCALANCE, RUGGEDCOM Third-Party
Notes
CISA Disclaimer
This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov
Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
Risk evaluation
Successful exploitation of these vulnerabilities could allow an attacker to inject code or cause a denial-of-service condition.
Critical infrastructure sectors
Multiple Sectors
Countries/areas deployed
Worldwide
Company headquarters location
Germany
Recommended Practices
CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:
Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.
Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
Recommended Practices
When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.
Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
Recommended Practices
Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
Recommended Practices
CISA also recommends users take the following measures to protect themselves from social engineering attacks:
Recommended Practices
Do not click web links or open attachments in unsolicited email messages.
Recommended Practices
Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.
Recommended Practices
Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.
Recommended Practices
No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.
Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
{ "document": { "acknowledgments": [ { "organization": "Siemens", "summary": "reporting these vulnerabilities to CISA" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to inject code or cause a denial-of-service condition.", "title": "Risk evaluation" }, { "category": "other", "text": "Multiple Sectors", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Germany", "title": "Company headquarters location" }, { "category": "general", "text": "CISA recommends users take defensive measures to minimize the risk of exploitation of these vulnerabilities. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the Internet.", "title": "Recommended Practices" }, { "category": "general", "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.", "title": "Recommended Practices" }, { "category": "general", "text": "When remote access is required, use secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most current version available. Also recognize VPN is only as secure as its connected devices.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage at cisa.gov/ics. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov/ics in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "general", "text": "CISA also recommends users take the following measures to protect themselves from social engineering attacks:", "title": "Recommended Practices" }, { "category": "general", "text": "Do not click web links or open attachments in unsolicited email messages.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Recognizing and Avoiding Email Scams for more information on avoiding email scams.", "title": "Recommended Practices" }, { "category": "general", "text": "Refer to Avoiding Social Engineering and Phishing Attacks for more information on social engineering attacks.", "title": "Recommended Practices" }, { "category": "general", "text": "No known public exploits specifically target these vulnerabilities. These vulnerabilities are not exploitable remotely.", "title": "Recommended Practices" }, { "category": "general", "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories", "title": "Additional Resources" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "external", "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - CSAF Version", "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-419740.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-075-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-075-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-23-075-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-075-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://us-cert.cisa.gov/ics/Recommended-Practices" }, { "category": "external", "summary": "Recommended Practices", "url": "https://cisa.gov/ics" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/publications/emailscams0905.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ncas/tips/ST04-014" }, { "category": "external", "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - PDF Version", "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-419740.pdf" }, { "category": "external", "summary": "SSA-419740: Multiple\tThird-Party Component Vulnerabilities in RUGGEDCOM and SCALANCE Products before V7.2 - TXT Version", "url": "https://cert-portal.siemens.com/productcert/txt/ssa-419740.txt" } ], "title": "Siemens SCALANCE, RUGGEDCOM Third-Party", "tracking": { "current_release_date": "2023-03-31T17:50:48.679470Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-23-075-01", "initial_release_date": "2023-03-31T17:50:48.679470Z", "revision_history": [ { "date": "2023-03-31T17:50:48.679470Z", "legacy_version": "1", "number": "1", "summary": "CSAF Creation Date" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)", "product_id": "CSAFPID-0001", "product_identification_helper": { "model_numbers": [ "6GK6108-4AM00-2BA2" ] } } } ], "category": "product_name", "name": "RUGGEDCOM RM1224 LTE(4G) EU (6GK6108-4AM00-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)", "product_id": "CSAFPID-0002", "product_identification_helper": { "model_numbers": [ "6GK6108-4AM00-2DA2" ] } } } ], "category": "product_name", "name": "RUGGEDCOM RM1224 LTE(4G) NAM (6GK6108-4AM00-2DA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)", "product_id": "CSAFPID-0003", "product_identification_helper": { "model_numbers": [ "6GK5804-0AP00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M804PB (6GK5804-0AP00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)", "product_id": "CSAFPID-0004", "product_identification_helper": { "model_numbers": [ "6GK5812-1AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M812-1 ADSL-Router (Annex A) (6GK5812-1AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)", "product_id": "CSAFPID-0005", "product_identification_helper": { "model_numbers": [ "6GK5812-1BA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M812-1 ADSL-Router (Annex B) (6GK5812-1BA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)", "product_id": "CSAFPID-0006", "product_identification_helper": { "model_numbers": [ "6GK5816-1AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M816-1 ADSL-Router (Annex A) (6GK5816-1AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)", "product_id": "CSAFPID-0007", "product_identification_helper": { "model_numbers": [ "6GK5816-1BA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M816-1 ADSL-Router (Annex B) (6GK5816-1BA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)", "product_id": "CSAFPID-0008", "product_identification_helper": { "model_numbers": [ "6GK5826-2AB00-2AB2" ] } } } ], "category": "product_name", "name": "SCALANCE M826-2 SHDSL-Router (6GK5826-2AB00-2AB2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)", "product_id": "CSAFPID-0009", "product_identification_helper": { "model_numbers": [ "6GK5874-2AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M874-2 (6GK5874-2AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)", "product_id": "CSAFPID-00010", "product_identification_helper": { "model_numbers": [ "6GK5874-3AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE M874-3 (6GK5874-3AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)", "product_id": "CSAFPID-00011", "product_identification_helper": { "model_numbers": [ "6GK5876-3AA02-2BA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-3 (EVDO) (6GK5876-3AA02-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)", "product_id": "CSAFPID-00012", "product_identification_helper": { "model_numbers": [ "6GK5876-3AA02-2EA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-3 (ROK) (6GK5876-3AA02-2EA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)", "product_id": "CSAFPID-00013", "product_identification_helper": { "model_numbers": [ "6GK5876-4AA10-2BA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-4 (6GK5876-4AA10-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)", "product_id": "CSAFPID-00014", "product_identification_helper": { "model_numbers": [ "6GK5876-4AA00-2BA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-4 (EU) (6GK5876-4AA00-2BA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)", "product_id": "CSAFPID-00015", "product_identification_helper": { "model_numbers": [ "6GK5876-4AA00-2DA2" ] } } } ], "category": "product_name", "name": "SCALANCE M876-4 (NAM) (6GK5876-4AA00-2DA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)", "product_id": "CSAFPID-00016", "product_identification_helper": { "model_numbers": [ "6GK5853-2EA00-2DA1" ] } } } ], "category": "product_name", "name": "SCALANCE MUM853-1 (EU) (6GK5853-2EA00-2DA1)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)", "product_id": "CSAFPID-00017", "product_identification_helper": { "model_numbers": [ "6GK5856-2EA00-3DA1" ] } } } ], "category": "product_name", "name": "SCALANCE MUM856-1 (EU) (6GK5856-2EA00-3DA1)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)", "product_id": "CSAFPID-00018", "product_identification_helper": { "model_numbers": [ "6GK5856-2EA00-3AA1" ] } } } ], "category": "product_name", "name": "SCALANCE MUM856-1 (RoW) (6GK5856-2EA00-3AA1)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)", "product_id": "CSAFPID-00019", "product_identification_helper": { "model_numbers": [ "6GK5615-0AA00-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE S615 (6GK5615-0AA00-2AA2)" }, { "branches": [ { "category": "product_version_range", "name": "\u003c V7.2", "product": { "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)", "product_id": "CSAFPID-00020", "product_identification_helper": { "model_numbers": [ "6GK5615-0AA01-2AA2" ] } } } ], "category": "product_name", "name": "SCALANCE S615 EEC (6GK5615-0AA01-2AA2)" } ], "category": "vendor", "name": "Siemens" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "zlib before 1.2.12 allows memory corruption when deflating (i.e., when compressing) if the input has many distant matches.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2018-25032" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2018-25032" }, { "cve": "CVE-2019-1125", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2019-1125" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2019-1125" }, { "cve": "CVE-2021-4034", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "A local privilege escalation vulnerability was found on polkit\u0027s pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn\u0027t handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it\u0027ll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4034" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:U/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-4034" }, { "cve": "CVE-2021-4149", "cwe": { "id": "CWE-667", "name": "Improper Locking" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in btrfs_alloc_tree_b in fs/btrfs/extent-tree.c in the Linux kernel due to an improper lock operation in btrfs. In this flaw, a user with a local privilege may cause a denial of service (DOS) due to a deadlock problem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-4149" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-4149" }, { "cve": "CVE-2021-26401", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "LFENCE/JMP (mitigation V2-2) may not sufficiently mitigate CVE-2017-5715 on some AMD CPUs.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-26401" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-26401" }, { "cve": "CVE-2021-42373", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s man applet leads to denial of service when a section name is supplied but no page argument is given.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42373" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42373" }, { "cve": "CVE-2021-42374", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "notes": [ { "category": "summary", "text": "An out-of-bounds heap read in Busybox\u0027s unlzma applet leads to information leak and denial of service when crafted LZMA-compressed input is decompressed. This can be triggered by any applet/format that internally supports LZMA compression.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42374" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42374" }, { "cve": "CVE-2021-42375", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An incorrect handling of a special element in Busybox\u0027s ash applet leads to denial of service when processing a crafted shell command, due to the shell mistaking specific characters for reserved characters. This may be used for DoS under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42375" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42375" }, { "cve": "CVE-2021-42376", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference in Busybox\u0027s hush applet leads to denial of service when processing a crafted shell command, due to missing validation after a \\x03 delimiter character. This may be used for DoS under very rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42376" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42376" }, { "cve": "CVE-2021-42377", "cwe": { "id": "CWE-763", "name": "Release of Invalid Pointer or Reference" }, "notes": [ { "category": "summary", "text": "An attacker-controlled pointer free in Busybox\u0027s hush applet leads to denial of service and possible code execution when processing a crafted shell command, due to the shell mishandling the \u0026\u0026\u0026 string. This may be used for remote code execution under rare conditions of filtered command input.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42377" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42377" }, { "cve": "CVE-2021-42378", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_i function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42378" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42378" }, { "cve": "CVE-2021-42379", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the next_input_file function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42379" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42379" }, { "cve": "CVE-2021-42380", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the clrvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42380" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42380" }, { "cve": "CVE-2021-42381", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the hash_init function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42381" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42381" }, { "cve": "CVE-2021-42382", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the getvar_s function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42382" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42382" }, { "cve": "CVE-2021-42383", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42383" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42383" }, { "cve": "CVE-2021-42384", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the handle_special function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42384" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42384" }, { "cve": "CVE-2021-42385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the evaluate function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42385" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42385" }, { "cve": "CVE-2021-42386", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in awk leads to denial of service and possibly code execution when processing a crafted awk pattern in the nvalloc function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2021-42386" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2021-42386" }, { "cve": "CVE-2022-0001", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0001" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0001" }, { "cve": "CVE-2022-0002", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0002" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0002" }, { "cve": "CVE-2022-0494", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "A kernel information leak flaw was identified in the scsi_ioctl function in drivers/scsi/scsi_ioctl.c in the Linux kernel. This flaw allows a local attacker with a special user privilege (CAP_SYS_ADMIN or CAP_SYS_RAWIO) to create issues with confidentiality.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0494" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0494" }, { "cve": "CVE-2022-0547", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "OpenVPN 2.1 until v2.4.12 and v2.5.6 may enable authentication bypass in external authentication plug-ins when more than one of them makes use of deferred authentication replies, which allows an external user to be granted access with only partially correct credentials.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-0547" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-0547" }, { "cve": "CVE-2022-1011", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u2019s FUSE filesystem in the way a user triggers write(). This flaw allows a local user to gain unauthorized access to data from the FUSE filesystem, resulting in privilege escalation.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1011" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1011" }, { "cve": "CVE-2022-1016", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel in net/netfilter/nf_tables_core.c:nft_do_chain, which can cause a use-after-free. This issue needs to handle \u0027return\u0027 with proper preconditions, as it can lead to a kernel information leak problem caused by a local, unprivileged attacker.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1016" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1016" }, { "cve": "CVE-2022-1198", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free vulnerabilitity was discovered in drivers/net/hamradio/6pack.c of linux that allows an attacker to crash linux kernel by simulating ax25 device using 6pack driver from user space.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1198" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1198" }, { "cve": "CVE-2022-1199", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw was found in the Linux kernel. This flaw allows an attacker to crash the Linux kernel by simulating amateur radio from the user space, resulting in a null-ptr-deref vulnerability and a use-after-free vulnerability.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1199" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1199" }, { "cve": "CVE-2022-1292", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "notes": [ { "category": "summary", "text": "The c_rehash script does not properly sanitise shell metacharacters to prevent command injection.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1292" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1304", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1304" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1304" }, { "cve": "CVE-2022-1343", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "notes": [ { "category": "summary", "text": "Under certain circumstances, the command line OCSP verify function reports successful verification when the varification in fact failed. In this case the incorrect successful response will also be accompanied by error messages showing the failure and contradicting the apparently successful result.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1343" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1343" }, { "cve": "CVE-2022-1353", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "notes": [ { "category": "summary", "text": "A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local, unprivileged user to gain access to kernel memory, leading to a system crash or a leak of internal kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1353" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1353" }, { "cve": "CVE-2022-1473", "cwe": { "id": "CWE-404", "name": "Improper Resource Shutdown or Release" }, "notes": [ { "category": "summary", "text": "The used OpenSSL version improperly reuses memory when decoding certificates or keys. This can lead to a process termination and Denial of Service for long lived processes.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1473" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1473" }, { "cve": "CVE-2022-1516", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A NULL pointer dereference flaw was found in the Linux kernel\u2019s X.25 set of standardized network protocols functionality in the way a user terminates their session using a simulated Ethernet card and continued usage of this connection. This flaw allows a local user to crash the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1516" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1516" }, { "cve": "CVE-2022-1652", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "Linux Kernel could allow a local attacker to execute arbitrary code on the system, caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program, an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1652" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1652" }, { "cve": "CVE-2022-1729", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "A race condition was found the Linux kernel in perf_event_open() which can be exploited by an unprivileged user to gain root privileges. The bug allows to build several exploit primitives such as kernel address information leak, arbitrary execution, etc.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1729" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1734", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1734" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1734" }, { "cve": "CVE-2022-1974", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free flaw was found in the Linux kernel\u0027s NFC core functionality due to a race condition between kobject creation and delete. This vulnerability allows a local attacker with CAP_NET_ADMIN privilege to leak kernel information.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1974" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "notes": [ { "category": "summary", "text": "There is a sleep-in-atomic bug in /net/nfc/netlink.c that allows an attacker to crash the Linux kernel by simulating a nfc device from user-space.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-1975" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-1975" }, { "cve": "CVE-2022-2380", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "The Linux kernel was found vulnerable out of bounds memory access in the drivers/video/fbdev/sm712fb.c:smtcfb_read() function. The vulnerability could result in local attackers being able to crash the kernel.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2380" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-2380" }, { "cve": "CVE-2022-2588", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "Zhenpeng Lin discovered that the network packet scheduler implementation in the Linux kernel did not properly remove all references to a route filter before freeing it in some situations. A local attacker could use this to cause a denial of service (system crash) or execute arbitrary code.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2588" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2639", "cwe": { "id": "CWE-191", "name": "Integer Underflow (Wrap or Wraparound)" }, "notes": [ { "category": "summary", "text": "An integer coercion error was found in the openvswitch kernel module. Given a sufficiently large number of actions, while copying and reserving memory for a new action of a new flow, the reserve_sfa_size() function does not return -EMSGSIZE as expected, potentially leading to an out-of-bounds write access. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-2639" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-2639" }, { "cve": "CVE-2022-20158", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "In bdi_put and bdi_unregister of backing-dev.c, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android kernelAndroid ID: A-182815710References: Upstream kernel", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-20158" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-20158" }, { "cve": "CVE-2022-23036", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23036" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23036" }, { "cve": "CVE-2022-23037", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23037" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23037" }, { "cve": "CVE-2022-23038", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23038" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23038" }, { "cve": "CVE-2022-23039", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23039" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23039" }, { "cve": "CVE-2022-23040", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23040" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23040" }, { "cve": "CVE-2022-23041", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23041" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23041" }, { "cve": "CVE-2022-23042", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "notes": [ { "category": "summary", "text": "Linux PV device frontends vulnerable to attacks by backends [This CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Several Linux PV device frontends are using the grant table interfaces for removing access rights of the backends in ways being subject to race conditions, resulting in potential data leaks, data corruption by malicious backends, and denial of service triggered by malicious backends: blkfront, netfront, scsifront and the gntalloc driver are testing whether a grant reference is still in use. If this is not the case, they assume that a following removal of the granted access will always succeed, which is not true in case the backend has mapped the granted page between those two operations. As a result the backend can keep access to the memory page of the guest no matter how the page will be used after the frontend I/O has finished. The xenbus driver has a similar problem, as it doesn\u0027t check the success of removing the granted access of a shared ring buffer. blkfront: CVE-2022-23036 netfront: CVE-2022-23037 scsifront: CVE-2022-23038 gntalloc: CVE-2022-23039 xenbus: CVE-2022-23040 blkfront, netfront, scsifront, usbfront, dmabuf, xenbus, 9p, kbdfront, and pvcalls are using a functionality to delay freeing a grant reference until it is no longer in use, but the freeing of the related data page is not synchronized with dropping the granted access. As a result the backend can keep access to the memory page even after it has been freed and then re-used for a different purpose. CVE-2022-23041 netfront will fail a BUG_ON() assertion if it fails to revoke access in the rx path. This will result in a Denial of Service (DoS) situation of the guest which can be triggered by the backend.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23042" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.0, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23042" }, { "cve": "CVE-2022-23308", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "valid.c in libxml2 before 2.9.13 has a use-after-free of ID and IDREF attributes.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-23308" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-23308" }, { "cve": "CVE-2022-26490", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "st21nfca_connectivity_event_received in drivers/nfc/st21nfca/se.c in the Linux kernel through 5.16.12 has EVT_TRANSACTION buffer overflows because of untrusted length parameters.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-26490" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-26490" }, { "cve": "CVE-2022-28356", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "In the Linux kernel before 5.17.1, a refcount leak bug was found in net/llc/af_llc.c.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28356" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-28356" }, { "cve": "CVE-2022-28390", "cwe": { "id": "CWE-415", "name": "Double Free" }, "notes": [ { "category": "summary", "text": "ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-28390" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-28390" }, { "cve": "CVE-2022-30065", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "A use-after-free in Busybox 1.35-x\u0027s awk applet leads to denial of service and possibly code execution when processing a crafted awk pattern in the copyvar function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30065" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-30065" }, { "cve": "CVE-2022-30594", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.2 mishandles seccomp permissions. The PTRACE_SEIZE code path allows attackers to bypass intended restrictions on setting the PT_SUSPEND_SECCOMP flag.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-30594" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-30594" }, { "cve": "CVE-2022-32205", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "A malicious server can serve excessive amounts of \"Set-Cookie:\" headers in a HTTP response to curl and curl \u003c 7.84.0 stores all of them. A sufficiently large amount of (big) cookies make subsequent HTTP requests to this, or other servers to which the cookies match, create requests that become larger than the threshold that curl uses internally to avoid sending crazy large requests (1048576 bytes) and instead returns an error.This denial state might remain for as long as the same cookies are kept, match and haven\u0027t expired. Due to cookie matching rules, a server on \"foo.example.com\" can set cookies that also would match for \"bar.example.com\", making it it possible for a \"sister server\" to effectively cause a denial of service for a sibling site on the same second level domain using this method.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32205" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "notes": [ { "category": "summary", "text": "curl \u003c 7.84.0 supports \"chained\" HTTP compression algorithms, meaning that a serverresponse can be compressed multiple times and potentially with different algorithms. The number of acceptable \"links\" in this \"decompression chain\" was unbounded, allowing a malicious server to insert a virtually unlimited number of compression steps.The use of such a decompression chain could result in a \"malloc bomb\", makingcurl end up spending enormous amounts of allocated heap memory, or trying toand returning out of memory errors.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32206" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "cwe": { "id": "CWE-276", "name": "Incorrect Default Permissions" }, "notes": [ { "category": "summary", "text": "When curl \u003c 7.84.0 saves cookies, alt-svc and hsts data to local files, it makes the operation atomic by finalizing the operation with a rename from a temporary name to the final target file name.In that rename operation, it might accidentally *widen* the permissions for the target file, leaving the updated file accessible to more users than intended.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32207" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 9.8, "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "notes": [ { "category": "summary", "text": "When curl \u003c 7.84.0 does FTP transfers secured by krb5, it handles message verification failures wrongly. This flaw makes it possible for a Man-In-The-Middle attack to go unnoticed and even allows it to inject data to the client.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32208" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32296", "cwe": { "id": "CWE-203", "name": "Observable Discrepancy" }, "notes": [ { "category": "summary", "text": "The Linux kernel before 5.17.9 allows TCP servers to identify clients by observing what source ports are used. This occurs because of use of Algorithm 4 (\"Double-Hash Port Selection Algorithm\") of RFC 6056.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32296" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32296" }, { "cve": "CVE-2022-32981", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.3 on powerpc 32-bit platforms. There is a buffer overflow in ptrace PEEKUSER and POKEUSER (aka PEEKUSR and POKEUSR) when accessing floating point registers.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-32981" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-32981" }, { "cve": "CVE-2022-33981", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "notes": [ { "category": "summary", "text": "drivers/block/floppy.c in the Linux kernel before 5.17.6 is vulnerable to a denial of service, because of a concurrency use-after-free flaw after deallocating raw_cmd in the raw_cmd_ioctl function.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-33981" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-33981" }, { "cve": "CVE-2022-35252", "cwe": { "id": "CWE-1286", "name": "Improper Validation of Syntactic Correctness of Input" }, "notes": [ { "category": "summary", "text": "When curl is used to retrieve and parse cookies from a HTTP(S) server, itaccepts cookies using control codes that when later are sent back to a HTTPserver might make the server return 400 responses. Effectively allowing a\"sister site\" to deny service to all siblings.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-35252" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-35252" }, { "cve": "CVE-2022-36879", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "An issue was discovered in the Linux kernel through 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36879" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "notes": [ { "category": "summary", "text": "nfqnl_mangle in net/netfilter/nfnetlink_queue.c in the Linux kernel through 5.18.14 allows remote attackers to cause a denial of service (panic) because, in the case of an nf_queue verdict with a one-byte nfta_payload attribute, an skb_pull can encounter a negative skb-\u003elen.", "title": "Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2022-36946" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H" } ], "remediations": [ { "category": "vendor_fix", "details": "Update to V7.2 or later version", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ], "url": "https://support.industry.siemens.com/cs/document/109817007/" }, { "category": "mitigation", "details": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C", "version": "3.1" }, "products": [ "CSAFPID-0001", "CSAFPID-0002", "CSAFPID-0003", "CSAFPID-0004", "CSAFPID-0005", "CSAFPID-0006", "CSAFPID-0007", "CSAFPID-0008", "CSAFPID-0009", "CSAFPID-00010", "CSAFPID-00011", "CSAFPID-00012", "CSAFPID-00013", "CSAFPID-00014", "CSAFPID-00015", "CSAFPID-00016", "CSAFPID-00017", "CSAFPID-00018", "CSAFPID-00019", "CSAFPID-00020" ] } ], "title": "CVE-2022-36946" } ] }
ghsa-r79p-pw9q-gxrc
Vulnerability from github
Published
2022-05-24 16:55
Modified
2024-04-04 01:52
Severity ?
Details
An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.
{ "affected": [], "aliases": [ "CVE-2019-1125" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-09-03T18:15:00Z", "severity": "MODERATE" }, "details": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", "id": "GHSA-r79p-pw9q-gxrc", "modified": "2024-04-04T01:52:41Z", "published": "2022-05-24T16:55:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-1125" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297" }, { "type": "WEB", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125" }, { "type": "WEB", "url": "https://www.synology.com/security/advisory/Synology_SA_19_32" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html" }, { "type": "WEB", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ] }
gsd-2019-1125
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka 'Windows Kernel Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-1125", "description": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", "id": "GSD-2019-1125", "references": [ "https://www.suse.com/security/cve/CVE-2019-1125.html", "https://www.debian.org/security/2019/dsa-4497", "https://www.debian.org/security/2019/dsa-4495", "https://access.redhat.com/errata/RHBA-2019:3248", "https://access.redhat.com/errata/RHSA-2019:3220", "https://access.redhat.com/errata/RHSA-2019:3011", "https://access.redhat.com/errata/RHSA-2019:2975", "https://access.redhat.com/errata/RHSA-2019:2900", "https://access.redhat.com/errata/RHSA-2019:2899", "https://access.redhat.com/errata/RHSA-2019:2730", "https://access.redhat.com/errata/RHSA-2019:2696", "https://access.redhat.com/errata/RHSA-2019:2695", "https://access.redhat.com/errata/RHSA-2019:2609", "https://access.redhat.com/errata/RHSA-2019:2600", "https://access.redhat.com/errata/RHSA-2019:2476", "https://access.redhat.com/errata/RHSA-2019:2473", "https://access.redhat.com/errata/RHSA-2019:2411", "https://access.redhat.com/errata/RHSA-2019:2405", "https://ubuntu.com/security/CVE-2019-1125", "https://advisories.mageia.org/CVE-2019-1125.html", "https://alas.aws.amazon.com/cve/html/CVE-2019-1125.html", "https://linux.oracle.com/cve/CVE-2019-1125.html", "https://packetstormsecurity.com/files/cve/CVE-2019-1125" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-1125" ], "details": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073.", "id": "GSD-2019-1125", "modified": "2023-12-13T01:23:51.867558Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1125", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Windows", "version": { "version_data": [ { "version_value": "7 for 32-bit Systems Service Pack 1" }, { "version_value": "7 for x64-based Systems Service Pack 1" }, { "version_value": "8.1 for 32-bit systems" }, { "version_value": "8.1 for x64-based systems" }, { "version_value": "RT 8.1" }, { "version_value": "10 for 32-bit Systems" }, { "version_value": "10 for x64-based Systems" }, { "version_value": "10 Version 1607 for 32-bit Systems" }, { "version_value": "10 Version 1607 for x64-based Systems" }, { "version_value": "10 Version 1703 for 32-bit Systems" }, { "version_value": "10 Version 1703 for x64-based Systems" }, { "version_value": "10 Version 1709 for 32-bit Systems" }, { "version_value": "10 Version 1709 for x64-based Systems" }, { "version_value": "10 Version 1803 for 32-bit Systems" }, { "version_value": "10 Version 1803 for x64-based Systems" }, { "version_value": "10 Version 1803 for ARM64-based Systems" }, { "version_value": "10 Version 1809 for 32-bit Systems" }, { "version_value": "10 Version 1809 for x64-based Systems" }, { "version_value": "10 Version 1809 for ARM64-based Systems" }, { "version_value": "10 Version 1709 for ARM64-based Systems" } ] } }, { "product_name": "Windows Server", "version": { "version_data": [ { "version_value": "2008 R2 for x64-based Systems Service Pack 1 (Core installation)" }, { "version_value": "2008 R2 for Itanium-Based Systems Service Pack 1" }, { "version_value": "2008 R2 for x64-based Systems Service Pack 1" }, { "version_value": "2008 for 32-bit Systems Service Pack 2 (Core installation)" }, { "version_value": "2012" }, { "version_value": "2012 (Core installation)" }, { "version_value": "2012 R2" }, { "version_value": "2012 R2 (Core installation)" }, { "version_value": "2016" }, { "version_value": "2016 (Core installation)" }, { "version_value": "version 1803 (Core Installation)" }, { "version_value": "2019" }, { "version_value": "2019 (Core installation)" }, { "version_value": "2008 for Itanium-Based Systems Service Pack 2" }, { "version_value": "2008 for 32-bit Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2" }, { "version_value": "2008 for x64-based Systems Service Pack 2 (Core installation)" } ] } }, { "product_name": "Windows 10 Version 1903 for 32-bit Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for x64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows 10 Version 1903 for ARM64-based Systems", "version": { "version_data": [ { "version_value": "" } ] } }, { "product_name": "Windows Server, version 1903 (Server Core installation)", "version": { "version_data": [ { "version_value": "" } ] } } ] }, "vendor_name": "Microsoft" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125", "refsource": "MISC", "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_32", "refsource": "CONFIRM", "url": "https://www.synology.com/security/advisory/Synology_SA_19_32" }, { "name": "RHSA-2019:2600", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "name": "RHSA-2019:2609", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "name": "RHSA-2019:2695", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "name": "RHSA-2019:2696", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297" }, { "name": "RHSA-2019:2900", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "name": "RHSA-2019:2899", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "name": "RHSA-2019:2975", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "RHSA-2019:3011", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "name": "RHBA-2019:2824", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "name": "RHSA-2019:3220", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHBA-2019:3248", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "name": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en", "refsource": "CONFIRM", "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1903:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:itanium:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_rt_8.1:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2019:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_10:1903:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:redhat:virtualization_host:4.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@microsoft.com", "ID": "CVE-2019-1125" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An information disclosure vulnerability exists when certain central processing units (CPU) speculatively access memory, aka \u0027Windows Kernel Information Disclosure Vulnerability\u0027. This CVE ID is unique from CVE-2019-1071, CVE-2019-1073." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1125" }, { "name": "RHSA-2019:2600", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2019:2600" }, { "name": "RHSA-2019:2609", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2609" }, { "name": "RHSA-2019:2695", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2695" }, { "name": "RHSA-2019:2696", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2696" }, { "name": "RHSA-2019:2730", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2730" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297", "refsource": "CONFIRM", "tags": [], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10297" }, { "name": "RHSA-2019:2899", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2899" }, { "name": "RHSA-2019:2900", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2900" }, { "name": "RHSA-2019:2975", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:2975" }, { "name": "RHSA-2019:3011", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3011" }, { "name": "RHBA-2019:2824", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHBA-2019:2824" }, { "name": "RHSA-2019:3220", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2019:3220" }, { "name": "RHBA-2019:3248", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHBA-2019:3248" }, { "name": "https://www.synology.com/security/advisory/Synology_SA_19_32", "refsource": "CONFIRM", "tags": [], "url": "https://www.synology.com/security/advisory/Synology_SA_19_32" }, { "name": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html", "refsource": "MISC", "tags": [], "url": "http://packetstormsecurity.com/files/156337/SWAPGS-Attack-Proof-Of-Concept.html" }, { "name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en", "refsource": "CONFIRM", "tags": [], "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20200408-01-swapgs-en" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2020-08-24T17:37Z", "publishedDate": "2019-09-03T18:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.