Action not permitted
Modal body text goes here.
cve-2013-4299
Vulnerability from cvelistv5
Published
2013-10-24 10:00
Modified
2024-08-06 16:38
Severity ?
EPSS score ?
Summary
Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1436", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1436.html" }, { "name": "USN-2015-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2015-1" }, { "name": "RHSA-2013:1783", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "USN-2043-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2043-1" }, { "name": "RHSA-2013:1490", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html" }, { "name": "SUSE-SU-2015:0652", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "name": "RHSA-2013:1519", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1519.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "USN-2040-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2040-1" }, { "name": "USN-2016-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2016-1" }, { "name": "RHSA-2013:1520", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1520.html" }, { "name": "USN-2044-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2044-1" }, { "name": "USN-2066-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "RHSA-2013:1449", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1449.html" }, { "name": "RHSA-2013:1860", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1860.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "name": "USN-2049-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2049-1" }, { "name": "USN-2045-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2045-1" }, { "name": "RHSA-2013:1460", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html" }, { "name": "RHSA-2013:1450", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1450.html" }, { "name": "USN-2050-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2050-1" }, { "name": "USN-2042-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2042-1" }, { "name": "USN-2041-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2041-1" }, { "name": "USN-2067-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "name": "USN-2046-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2046-1" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-08T21:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "RHSA-2013:1436", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1436.html" }, { "name": "USN-2015-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2015-1" }, { "name": "RHSA-2013:1783", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "USN-2043-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2043-1" }, { "name": "RHSA-2013:1490", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html" }, { "name": "SUSE-SU-2015:0652", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "name": "RHSA-2013:1519", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1519.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "USN-2040-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2040-1" }, { "name": "USN-2016-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2016-1" }, { "name": "RHSA-2013:1520", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1520.html" }, { "name": "USN-2044-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2044-1" }, { "name": "USN-2066-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "RHSA-2013:1449", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1449.html" }, { "name": "RHSA-2013:1860", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1860.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "name": "USN-2049-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2049-1" }, { "name": "USN-2045-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2045-1" }, { "name": "RHSA-2013:1460", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html" }, { "name": "RHSA-2013:1450", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1450.html" }, { "name": "USN-2050-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2050-1" }, { "name": "USN-2042-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2042-1" }, { "name": "USN-2041-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2041-1" }, { "name": "USN-2067-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "name": "USN-2046-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2046-1" }, { "name": "SUSE-SU-2015:0812", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4299", "datePublished": "2013-10-24T10:00:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.920Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-4299\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2013-10-24T10:53:09.613\",\"lastModified\":\"2019-04-22T17:48:00.643\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.\"},{\"lang\":\"es\",\"value\":\"Conflicto de interpretaci\u00f3n en drivers/md/dm-snap-persistent.c en el kernel de Linux hasta 3.11.6 permite a usuarios remotamente autenticados obtener informaci\u00f3n sensible o modificar datos a trav\u00e9s de un mapeado manipulado a un dispositivo de capturas de bloque.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":6.8,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"},{\"lang\":\"en\",\"value\":\"CWE-264\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.11.6\",\"matchCriteriaId\":\"C3D55C7B-D6AF-4DB4-8CCC-3BFC8C15F45D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D30AEC07-3CBD-4F4F-9646-BEAA1D98750B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2AA8E68-691B-499C-AEDD-3C0BFFE70044\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"9440475B-5960-4066-A204-F30AAFC87846\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"53BCFBFB-6AF0-4525-8623-7633CC5E17DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"6ED4E86A-74F0-436A-BEB4-3F4EE93A5421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF0365B0-8E16-4F30-BD92-5DD538CC8135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"079505E8-2942-4C33-93D1-35ADA4C39E72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38989541-2360-4E0A-AE5A-3D6144AA6114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E51646B-7A0E-40F3-B8C9-239C1DA81DD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42A8A507-F8E2-491C-A144-B2448A1DB26E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"901FC6F3-2C2A-4112-AE27-AB102BBE8DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"203AD334-DB9F-41B0-A4D1-A6C158EF8C40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3611753-E440-410F-8250-600C996A4B8E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9739BB47-EEAF-42F1-A557-2AE2EA9526A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A95E3BB-0AFC-4C2E-B9BE-C975E902A266\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"482A6C9A-9B8E-4D1C-917A-F16370745E7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C6D87357-63E0-41D0-9F02-1BCBF9A77E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3765A2D6-2D78-4FB1-989E-D5106BFA3F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F54257DB-7023-43C4-AC4D-9590B815CD92\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61FF5FCD-A4A1-4803-AC53-320A4C838AF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F096553-064F-46A2-877B-F32F163A0F49\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0D762D1-E3AD-40EA-8D39-83EEB51B5E85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6187D19-7148-4B87-AD7E-244FF9EE0FA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"99AC64C2-E391-485C-9CD7-BA09C8FA5E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDA5E95-7805-441B-BEF7-4448EA45E964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51561053-6C28-4F38-BC9B-3F7A7508EB72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"118F4A5B-C498-4FC3-BE28-50D18EBE4F22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD38EBE6-FE1A-4B55-9FB5-07952253B7A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A491E47-82AD-4055-9444-2EC0D6715326\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13C5FD16-23B6-467F-9438-5B554922F974\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C67235F-5B51-4BF7-89EC-4810F720246F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08405DEF-05F4-45F0-AC95-DBF914A36D93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A7B9C4B-4A41-4175-9F07-191C1EE98C1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B306E0A8-4D4A-4895-8128-A500D30A7E0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"295C839A-F34E-4853-A926-55EABC639412\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AFD5F49-7EF9-4CFE-95BD-8FD19B500B0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B3DDDD-B2F6-4753-BA38-65A24017857D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FCD39E-F4BF-432D-9CF9-F195CF5844F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C7308690-CB0D-4758-B80F-D2ADCD2A9D66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"313A470B-8A2B-478A-82B5-B27D2718331C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83FF021E-07E3-41CC-AAE8-D99D7FF24B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F72412E3-8DA9-4CC9-A426-B534202ADBA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCAA9D7A-3C3E-4C0B-9D38-EA80E68C2E46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A9E3AE5-3FCF-4CBB-A30B-082BCFBFB0CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF715657-4C3A-4392-B85D-1BBF4DE45D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B63C618-AC3D-4EF7-AFDF-27B9BF482B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33DA5A9-5E40-4365-9602-82FB4DCD15B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFAFDB74-40BD-46FA-89AC-617EB2C7160B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF5F17DA-30A7-40CF-BD7C-CEDF06D64617\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"71A276F5-BD9D-4C1B-90DF-9B0C15B6F7DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8F6EBEC-3C29-444B-BB85-6EF239B59EC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDB91302-FD18-44CF-A8A8-B31483328539\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B81DC2B-46FA-4640-AD6C-2A404D94BA0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA6A1663-BC4C-4FC9-B5EB-A52EDED17B26\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"69C33D6C-6B9F-49F4-B505-E7B589CDEC50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C464796B-2F31-4159-A132-82A0C74137B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D6C6E46-FE29-4D2D-A0EC-43DA5112BCC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A370E91-73A1-4D62-8E7B-696B920203F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"340197CD-9645-4B7E-B976-F3F5A7D4C5BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96030636-0C4A-4A10-B768-525D6A0E18CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A42D8419-914F-4AD6-B0E9-C1290D514FF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4E2C88B-42EA-4F4F-B1F6-A9332EC6888B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2449D13B-3314-4182-832F-03F6B11AA31F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A35B66C-F050-4462-A58E-FEE061B5582E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B551164-0167-49BB-A3AE-4034BDA3DCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7244278E-49B6-4405-A14C-F3540C8F5AF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4C3E4B8-7274-4ABB-B7CE-6A39C183CE18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6501EDB9-4847-47F8-90EE-B295626E4CDC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D676D48-7521-45E2-8563-6B966FF86A35\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B69FA17-0AB9-4986-A5A7-2A4C1DD24222\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BC35593-96C7-41F0-B738-1568F8129121\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38D23794-0E7C-4FA5-A7A8-CF940E3FA962\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"008E1E7D-4C20-4560-9288-EF532ADB0029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B3A7044-A92E-47A9-A7BD-35E5B575F5FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"783E2980-B6AB-489E-B157-B6A2E10A32CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DFFE5A6-6A67-4992-84A3-C0F05FACDEAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"13BBD2A3-AE10-48B9-8776-4FB1CAC37D44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B25680CC-8918-4F27-8D7E-A6579215450B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"92C48B4C-410C-4BA8-A28A-B2E928320FCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB447523-855B-461E-8197-95169BE86EB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B155BBDF-6DF6-4FF5-9C41-D8A5266DCC67\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28476DEC-9630-4B40-9D4D-9BC151DC4CA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5646880A-2355-4BDD-89E7-825863A0311F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FF99148-267A-46F8-9927-A9082269BAF6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A783C083-5D9C-48F9-B5A6-A97A9604FB19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B817A24-03AC-46CD-BEFA-505457FD2A5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51CF1BCE-090E-4B70-BA16-ACB74411293B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"187AAD67-10D7-4B57-B4C6-00443E246AF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F341CE88-C5BC-4CDD-9CB5-B6BAD7152E63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37ACE2A6-C229-4236-8E9F-235F008F3AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3220B70-917F-4F9F-8A3B-2BF581281E8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"99372D07-C06A-41FA-9843-6D57F99AB5AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B9DC110-D260-4DB4-B8B0-EF1D160ADA07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"6192FE84-4D53-40D4-AF61-78CE7136141A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"42FEF3CF-1302-45EB-89CC-3786FE4BAC1F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE6A6B58-2C89-4DE4-BA57-78100818095C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D467F87-2F13-4D26-9A93-E0BA526FEA24\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE348F7B-02DE-47D5-8011-F83DA9426021\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E91594EA-F0A3-41B3-A9C6-F7864FC2F229\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E1ECCDB-0208-48F6-B44F-16CC0ECE3503\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBA8B5DE-372E-47E0-A0F6-BE286D509CC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A1CA083-2CF8-45AE-9E15-1AA3A8352E3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19D69A49-5290-4C5F-8157-719AD58D253D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"290BD969-42E7-47B0-B21B-06DE4865432C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"23A9E29E-DE78-4C73-9FBD-C2410F5FC8B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"018434C9-E75F-45CB-A169-DAB4B1D864D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC0AC68F-EC58-4C4F-8CBC-A59ECC00CCDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C123C844-F6D7-471E-A62E-F756042FB1CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A11C38BB-7FA2-49B0-AAC9-83DB387A06DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"61F3733C-E5F6-4855-B471-DF3FB823613B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DDCA75F-9A06-4457-9A45-38A38E7F7086\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AEA837E-7864-4003-8DB7-111ED710A7E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6FE471F-2D1F-4A1D-A197-7E46B75787E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FDA9E6AB-58DC-4EC5-A25C-11F9D0B38BF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC6B8DB3-B05B-41A2-B091-342D66AAE8F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"958F0FF8-33EF-4A71-A0BD-572C85211DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBA39F48-B02F-4C48-B304-DA9CCA055244\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1FF841F3-48A7-41D7-9C45-A8170435A5EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF506916-A6DC-4B1E-90E5-959492AF55F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3CDAD1F-2C6A-48C0-8FAB-C2659373FA25\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FFE4B22-C96A-43D0-B993-F51EDD9C5E0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F571CC8B-B212-4553-B463-1DB01D616E8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84E3E151-D437-48ED-A529-731EEFF88567\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9E3EA3C-CCA5-4433-86E0-3D02C4757A0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7AC4F7D-9FA6-4CF1-B2E9-70BF7D4D177C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CE3A80D-9648-43CC-8F99-D741ED6552BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8A98C03-A465-41B4-A551-A26FEC7FFD94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFB76697-1C2F-48C0-9B14-517EC053D4B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED88DFD-1DC5-4505-A441-44ECDEF0252D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBFD2ACD-728A-4082-BB6A-A1EF6E58E47D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"C31B0E51-F62D-4053-B04F-FC4D5BC373D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A914303E-1CB6-4AAD-9F5F-DE5433C4E814\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"203BBA69-90B2-4C5E-8023-C14180742421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"0DBFAB53-B889-4028-AC0E-7E165B152A18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE409AEC-F677-4DEF-8EB7-2C35809043CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"578EC12B-402F-4AD4-B8F8-C9B2CAB06891\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"877002ED-8097-4BB4-BB88-6FC6306C38B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76294CE3-D72C-41D5-9E0F-B693D0042699\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"916E97D4-1FAB-42F5-826B-653B1C0909A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FD2217-C5D0-48C1-AD74-3527127FEF9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E92971F-B629-4E0A-9A50-8B235F9704B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDD3A069-3829-4EE2-9D5A-29459F29D4C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4A0964C-CEB2-41D7-A69C-1599B05B6171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F960FA6-F904-4A4E-B483-44C70090E9A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"261C1B41-C9E0-414F-8368-51C0C0B8AD38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CCA261D-2B97-492F-89A0-5F209A804350\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B1C0C68-9194-473F-BE5E-EC7F184899FA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7A6AC9E-BEA6-44B0-B3B3-F0F94E32424A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"16038328-9399-4B85-B777-BA4757D02C9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"16CA2757-FA8D-43D9-96E8-D3C0EB6E1DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8CB5481-5EAE-401E-BD7E-D3095CCA9E94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0F36FAC-141D-476D-84C5-A558C199F904\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51D64824-25F6-4761-BD6A-29038A143744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E284C8A1-740F-454D-A774-99CD3A21B594\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C70D72AE-0CBF-4324-9935-57E28EC6279C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F674B06B-7E86-4E41-9126-8152D0DDABAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7039B3EC-8B22-413E-B582-B4BEC6181241\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"35CF1DD2-80B9-4476-8963-5C3EF52B33F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFB0B05B-A5CE-4B9C-AE7F-83062868D35B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D166A66E-7454-47EC-BB56-861A9AFEAFE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DA94F50-2A62-4300-BF4D-A342AAE35629\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"252D937B-50DC-444F-AE73-5FCF6203DF27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6D8EE51-02C1-47BC-A92C-0A8ABEFD28FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F20A5D7-3B38-4911-861A-04C8310D5916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D472DE3A-71D8-4F40-9DDE-85929A2B047D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2AED943-65A8-4FDB-BBD0-CCEF8682A48C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D4640185-F3D8-4575-A71D-4C889A93DE2C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"144CCF7C-025E-4879-B2E7-ABB8E4390BE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6FAA052-0B2B-40CE-8C98-919B8D08A5ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B5A53DE-9C83-4A6B-96F3-23C03BF445D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"063EB879-CB05-4E33-AA90-9E43516839B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D25764F-4B02-4C65-954E-8C7D6632DE00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F31F5BF3-CD0A-465C-857F-273841BCD28A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF302C8A-079B-42B9-B455-CD9083BFA067\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"744999C0-33D3-4363-B3DB-E0D02CDD3918\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2E77A76-2A60-45D8-9337-867BC22C5110\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F4AAE7-C870-46B7-B559-2949737BE777\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20FA2824-20B0-48B8-BB0A-4904C1D3E8AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9B347E-61AC-419F-9701-B862BBFA46F2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"989F351C-8B7C-4C1B-AFA2-AE9431576368\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D22172A-9FA7-42E0-8451-165D8E47A573\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE31624C-94F9-45D8-9B4A-D0028F10602F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"70967A83-28F6-4568-9ADA-6EF232E5BBC2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962B0C45-AB29-4383-AC16-C6E8245D0FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0EE126B-74B2-4F79-BFE1-3DC169F3F9B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"392075E0-A9C7-4B4A-90F9-7F1ADFF5EFA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ECC66968-06F0-4874-A95A-A292C36E45C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FE986E6-1068-4E1B-8EAB-DF1EAF32B4E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"543E8536-1A8E-4E76-B89F-1B1F9F26FAB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC2B45E3-31E1-4B46-85FA-3A84E75B8F84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DDB8CC75-D3EE-417C-A83D-CB6D666FE595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09A072F1-7BEE-4236-ACBB-55DB8FEF4A03\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E19D5A58-17D6-4502-A57A-70B2F84817A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58BA035-1204-4DFA-98A1-12111FB6222E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A17F2E87-8EB8-476A-B5B5-9AE5CF53D9FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8CCC101-5852-4299-9B67-EA1B149D58C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8074D32-C252-4AD3-A579-1C5EDDD7014B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"962AA802-8179-4606-AAC0-9363BAEABC9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1286C858-D5A2-45F3-86D1-E50FE53FB23C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5AC4A13E-F560-4D01-98A3-E2A2B82EB25B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"942C462A-5398-4BB9-A792-598682E1FEF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B852F7E0-0282-483D-BB4D-18CB7A4F1392\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53ED9A31-99CC-41C8-8B72-5B2A9B49AA6C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD646BC-62F7-47CF-B0BE-768F701F7D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F43D418E-87C1-4C83-9FF1-4F45B4F452DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"680D0E00-F29A-487C-8770-8E7EAC672B7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DCA96A4-A836-4E94-A39C-3AD3EA1D9611\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"753C05E3-B603-4E36-B9BA-FAEDCBF62A7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E385C2E0-B9F1-4564-8E6D-56FD9E762405\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"041335D4-05E1-4004-9381-28AAD5994B47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"370F2AE5-3DBC-46B9-AC70-F052C9229C00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7A971BE3-259D-4494-BBC5-12793D92DB57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E4719A6-FDEA-4714-A830-E23A52AE90BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A6E41FB-38CE-49F2-B796-9A5AA648E73F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"93523FE1-5993-46CB-9299-7C8C1A04E873\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27ADC356-6BE9-43A3-9E0B-393DC4B1559A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F543D23-1774-4D14-A7D1-AD49EDEA94DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC323F58-CA00-4C3C-BA4D-CC2C0A6E5F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA0B2E3-668D-40ED-9D3D-709EB6449F8D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3431B258-4EC8-4E7F-87BB-4D934880601E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B09FA1E-8B28-4F2A-BA7E-8E1C40365970\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91917120-9D68-41C0-8B5D-85C256BC6200\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAD268A0-096C-4C31-BEC5-D47F5149D462\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32BD2427-C47F-4660-A1D9-448E500EF5B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"02048CE5-81C7-4DFB-BC40-CE4C86B7E022\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"934D2B37-0575-4A75-B00B-0028316D6DF0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06754C21-995C-4850-A4DC-F21826C0F8C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*\",\"matchCriteriaId\":\"42633FF9-FB0C-4095-B4A1-8D623A98683B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*\",\"matchCriteriaId\":\"08C04619-89A2-4B15-82A2-48BCC662C1F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B039196-7159-476C-876A-C61242CC41DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A9E0457-53C9-44DD-ACFB-31EE1D1E060E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEE406E7-87BA-44BA-BF61-673E6CC44A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*\",\"matchCriteriaId\":\"29FBA173-658F-45DC-8205-934CACD67166\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*\",\"matchCriteriaId\":\"139700F0-BA32-40CF-B9DF-C9C450384FDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E578085C-3968-4543-BEBA-EE3C3CB4FA02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4DCFA441-68FB-4559-A245-FF0B79DE43CA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8C2508D8-6571-4B81-A0D7-E494CCD039CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B516926-5E86-4C0A-85F3-F64E1FCDA249\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"069D774D-79BE-479F-BF4E-F021AD808114\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D15B27A9-46E0-4DDF-A00C-29F8F1F18D73\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A381BB4A-28B4-4672-87EE-91B3DDD6C71A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"922F80CF-937D-4FA2-AFF2-6E47FFE9E1E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A548ADF4-9E3B-407C-A5ED-05150EB3A185\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C623230-4497-41B9-9BD2-7A6CFDD77983\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C72FA8A6-60A6-4486-A245-7BEF8B2A2711\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A498D90-BB99-405E-9FA6-1FBFE179787E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0D32776-8ADB-4E79-846A-C0C99FED19E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7D01673-D13F-487F-81B6-1279C187277E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADB27A3E-78E4-40F7-9716-A1099B0D85FB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16E7136A-A8A6-4BF5-AF5D-AFB5C7A10712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FE127AC-E61D-427A-B998-D60DF5AABA21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3819FF99-AEC5-4466-8542-D395419E4308\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E621FA1A-464B-4D2A-A0D6-EDA475A3709B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B760B422-EA11-43AB-B6D2-CA54E7229663\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2CA7BBC-917C-4F31-A442-465C30444836\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AE778000-4FD5-4032-86CE-5930EF4CB7C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B3344EEB-F037-48FE-81DC-67F6384F7D9A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0244B0CA-9C67-4F06-BFBA-1F257112AC08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"639E3A57-A9E7-40E6-8929-81CCC0060EFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07012ADD-F521-40A8-B067-E87C2238A3D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F5FF393-3F89-4274-B82B-F671358072ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E348698F-54D1-4F5E-B701-CFAF50881E0A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"932205D9-3514-4289-9B55-C7A169276930\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ECB2D33-F517-480F-8A6F-99D9D6C49596\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC\"}]}]}],\"references\":[{\"url\":\"http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1436.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1449.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1450.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1460.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1490.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1519.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1520.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1783.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1860.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2015-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2016-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2040-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2041-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2042-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2043-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2044-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2045-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2046-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2049-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2050-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2066-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2067-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1004233\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Patch\",\"Issue Tracking\"]},{\"url\":\"https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]}]}}" } }
rhsa-2013_1450
Vulnerability from csaf_redhat
Published
2013-10-22 16:58
Modified
2024-11-05 18:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.3 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* It was found that the fix for CVE-2012-3552 released via RHSA-2012:1540
introduced an invalid free flaw in the Linux kernel's TCP/IP protocol suite
implementation. A local, unprivileged user could use this flaw to corrupt
kernel memory via crafted sendmsg() calls, allowing them to cause a denial
of service or, potentially, escalate their privileges on the
system. (CVE-2013-2224, Important)
* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
* A format string flaw was found in the b43_do_request_fw() function in the
Linux kernel's b43 driver implementation. A local user who is able to
specify the "fwpostfix" b43 module parameter could use this flaw to cause a
denial of service or, potentially, escalate their privileges.
(CVE-2013-2852, Low)
Red Hat would like to thank Fujitsu for reporting CVE-2013-4299, and Kees
Cook for reporting CVE-2013-2852.
This update also fixes the following bugs:
* An insufficiently designed calculation in the CPU accelerator could cause
an arithmetic overflow in the set_cyc2ns_scale() function if the system
uptime exceeded 208 days prior to using kexec to boot into a new
kernel. This overflow led to a kernel panic on the systems using the Time
Stamp Counter (TSC) clock source, primarily the systems using Intel Xeon E5
processors that do not reset TSC on soft power cycles. A patch has been
applied to modify the calculation so that this arithmetic overflow and
kernel panic can no longer occur under these circumstances. (BZ#1004185)
* A race condition in the abort task and SPP device task management path of
the isci driver could, under certain circumstances, cause the driver to
fail cleaning up timed-out I/O requests that were pending on an SAS disk
device. As a consequence, the kernel removed such a device from the
system. A patch applied to the isci driver fixes this problem by sending
the task management function request to the SAS drive anytime the abort
function is entered and the task has not completed. The driver now cleans
up timed-out I/O requests as expected in this situation. (BZ#1007467)
* A kernel panic could occur during path failover on systems using multiple
iSCSI, FC or SRP paths to connect an iSCSI initiator and an iSCSI
target. This happened because a race condition in the SCSI driver allowed
removing a SCSI device from the system before processing its run queue,
which led to a NULL pointer dereference. The SCSI driver has been modified
and the race is now avoided by holding a reference to a SCSI device run
queue while it is active. (BZ#1008507)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.3 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* It was found that the fix for CVE-2012-3552 released via RHSA-2012:1540\nintroduced an invalid free flaw in the Linux kernel\u0027s TCP/IP protocol suite\nimplementation. A local, unprivileged user could use this flaw to corrupt\nkernel memory via crafted sendmsg() calls, allowing them to cause a denial\nof service or, potentially, escalate their privileges on the\nsystem. (CVE-2013-2224, Important)\n\n* An information leak flaw was found in the way Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\n* A format string flaw was found in the b43_do_request_fw() function in the\nLinux kernel\u0027s b43 driver implementation. A local user who is able to\nspecify the \"fwpostfix\" b43 module parameter could use this flaw to cause a\ndenial of service or, potentially, escalate their privileges.\n(CVE-2013-2852, Low)\n\nRed Hat would like to thank Fujitsu for reporting CVE-2013-4299, and Kees\nCook for reporting CVE-2013-2852.\n\nThis update also fixes the following bugs:\n\n* An insufficiently designed calculation in the CPU accelerator could cause\nan arithmetic overflow in the set_cyc2ns_scale() function if the system\nuptime exceeded 208 days prior to using kexec to boot into a new\nkernel. This overflow led to a kernel panic on the systems using the Time\nStamp Counter (TSC) clock source, primarily the systems using Intel Xeon E5\nprocessors that do not reset TSC on soft power cycles. A patch has been\napplied to modify the calculation so that this arithmetic overflow and\nkernel panic can no longer occur under these circumstances. (BZ#1004185)\n\n* A race condition in the abort task and SPP device task management path of\nthe isci driver could, under certain circumstances, cause the driver to\nfail cleaning up timed-out I/O requests that were pending on an SAS disk\ndevice. As a consequence, the kernel removed such a device from the\nsystem. A patch applied to the isci driver fixes this problem by sending\nthe task management function request to the SAS drive anytime the abort\nfunction is entered and the task has not completed. The driver now cleans\nup timed-out I/O requests as expected in this situation. (BZ#1007467)\n\n* A kernel panic could occur during path failover on systems using multiple\niSCSI, FC or SRP paths to connect an iSCSI initiator and an iSCSI\ntarget. This happened because a race condition in the SCSI driver allowed\nremoving a SCSI device from the system before processing its run queue,\nwhich led to a NULL pointer dereference. The SCSI driver has been modified\nand the race is now avoided by holding a reference to a SCSI device run\nqueue while it is active. (BZ#1008507)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1450", "url": "https://access.redhat.com/errata/RHSA-2013:1450" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "969518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=969518" }, { "category": "external", "summary": "979936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=979936" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1450.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:13:20+00:00", "generator": { "date": "2024-11-05T18:13:20+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1450", "initial_release_date": "2013-10-22T16:58:00+00:00", "revision_history": [ { "date": "2013-10-22T16:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-22T17:02:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:13:20+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-279.37.2.el6.s390x", "product_id": "python-perf-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "perf-0:2.6.32-279.37.2.el6.s390x", "product_id": "perf-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.37.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-279.37.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-279.37.2.el6.ppc64", "product_id": "perf-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.37.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.37.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.37.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-279.37.2.el6.i686", "product_id": "python-perf-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.37.2.el6.i686", "product": { "name": "perf-0:2.6.32-279.37.2.el6.i686", "product_id": "perf-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.37.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.37.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-279.37.2.el6.x86_64", "product_id": "perf-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.37.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.37.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.37.2.el6.src", "product": { "name": "kernel-0:2.6.32-279.37.2.el6.src", "product_id": "kernel-0:2.6.32-279.37.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.37.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-279.37.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-279.37.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.src as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.src", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.src", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-2224", "discovery_date": "2013-06-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "979936" } ], "notes": [ { "category": "description", "text": "A certain Red Hat patch for the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows local users to cause a denial of service (invalid free operation and system crash) or possibly gain privileges via a sendmsg system call with the IP_RETOPTS option, as demonstrated by hemlock.c. NOTE: this vulnerability exists because of an incorrect fix for CVE-2012-3552.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: IP_REPOPTS invalid free", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the version of the kernel package as shipped with Red Hat Enterprise MRG 2.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6. Future kernel updates for Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2224" }, { "category": "external", "summary": "RHBZ#979936", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=979936" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2224", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2224" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2224", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2224" } ], "release_date": "2013-06-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T16:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1450" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: IP_REPOPTS invalid free" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2013-2852", "discovery_date": "2013-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "969518" } ], "notes": [ { "category": "description", "text": "Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe parameter, leading to improper construction of an error message.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: b43: format string leaking into error msgs", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, and Red Hat Enterprise MRG. Future updates for Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2852" }, { "category": "external", "summary": "RHBZ#969518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=969518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2852", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2852" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2852", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2852" } ], "release_date": "2013-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T16:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1450" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: b43: format string leaking into error msgs" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T16:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1450" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.37.2.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.37.2.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.37.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
rhsa-2013_1449
Vulnerability from csaf_redhat
Published
2013-10-22 17:17
Modified
2024-11-05 18:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel handled the creation of
temporary IPv6 addresses. If the IPv6 privacy extension was enabled
(/proc/sys/net/ipv6/conf/eth0/use_tempaddr is set to '2'), an attacker on
the local network could disable IPv6 temporary address generation, leading
to a potential information disclosure. (CVE-2013-0343, Moderate)
* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
* An off-by-one flaw was found in the way the ANSI CPRNG implementation in
the Linux kernel processed non-block size aligned requests. This could lead
to random numbers being generated with less bits of entropy than expected
when ANSI CPRNG was used. (CVE-2013-4345, Moderate)
* An information leak flaw was found in the way Xen hypervisor emulated the
OUTS instruction for 64-bit paravirtualized guests. A privileged guest user
could use this flaw to leak hypervisor stack memory to the guest.
(CVE-2013-4368, Moderate)
Red Hat would like to thank Fujitsu for reporting CVE-2013-4299, Stephan
Mueller for reporting CVE-2013-4345, and the Xen project for reporting
CVE-2013-4368.
This update also fixes the following bug:
* A bug in the GFS2 code prevented glock work queues from freeing
glock-related memory while the glock memory shrinker repeatedly queued a
large number of demote requests, for example when performing a simultaneous
backup of several live GFS2 volumes with a large file count. As a
consequence, the glock work queues became overloaded which resulted in a
high CPU usage and the GFS2 file systems being unresponsive for a
significant amount of time. A patch has been applied to alleviate this
problem by calling the yield() function after scheduling a certain amount
of tasks on the glock work queues. The problem can now occur only with
extremely high work loads. (BZ#1014714)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and one bug are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel handled the creation of\ntemporary IPv6 addresses. If the IPv6 privacy extension was enabled\n(/proc/sys/net/ipv6/conf/eth0/use_tempaddr is set to \u00272\u0027), an attacker on\nthe local network could disable IPv6 temporary address generation, leading\nto a potential information disclosure. (CVE-2013-0343, Moderate)\n\n* An information leak flaw was found in the way Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\n* An off-by-one flaw was found in the way the ANSI CPRNG implementation in\nthe Linux kernel processed non-block size aligned requests. This could lead\nto random numbers being generated with less bits of entropy than expected\nwhen ANSI CPRNG was used. (CVE-2013-4345, Moderate)\n\n* An information leak flaw was found in the way Xen hypervisor emulated the\nOUTS instruction for 64-bit paravirtualized guests. A privileged guest user\ncould use this flaw to leak hypervisor stack memory to the guest.\n(CVE-2013-4368, Moderate)\n\nRed Hat would like to thank Fujitsu for reporting CVE-2013-4299, Stephan\nMueller for reporting CVE-2013-4345, and the Xen project for reporting\nCVE-2013-4368.\n\nThis update also fixes the following bug:\n\n* A bug in the GFS2 code prevented glock work queues from freeing\nglock-related memory while the glock memory shrinker repeatedly queued a\nlarge number of demote requests, for example when performing a simultaneous\nbackup of several live GFS2 volumes with a large file count. As a\nconsequence, the glock work queues became overloaded which resulted in a\nhigh CPU usage and the GFS2 file systems being unresponsive for a\nsignificant amount of time. A patch has been applied to alleviate this\nproblem by calling the yield() function after scheduling a certain amount\nof tasks on the glock work queues. The problem can now occur only with\nextremely high work loads. (BZ#1014714)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1449", "url": "https://access.redhat.com/errata/RHSA-2013:1449" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "914664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914664" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "1007690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007690" }, { "category": "external", "summary": "1012550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012550" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1449.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:14:04+00:00", "generator": { "date": "2024-11-05T18:14:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1449", "initial_release_date": "2013-10-22T17:17:00+00:00", "revision_history": [ { "date": "2013-10-22T17:17:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-22T17:30:54+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:14:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-devel-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-xen-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-debug-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-PAE-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-371.1.2.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.1.2.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.1.2.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.i386", "product_id": "kernel-headers-0:2.6.18-371.1.2.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.1.2.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.1.2.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.1.2.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-371.1.2.el5.src", "product": { "name": "kernel-0:2.6.18-371.1.2.el5.src", "product_id": "kernel-0:2.6.18-371.1.2.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.1.2.el5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-371.1.2.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-371.1.2.el5.noarch", "product_id": "kernel-doc-0:2.6.18-371.1.2.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-371.1.2.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.1.2.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.1.2.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc", "product_id": "kernel-headers-0:2.6.18-371.1.2.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.1.2.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-devel-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-xen-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-headers-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-debug-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.1.2.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-371.1.2.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-devel-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-headers-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-debug-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-371.1.2.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-371.1.2.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.src", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-371.1.2.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-371.1.2.el5.noarch", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.i386", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.ppc", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Client-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.src", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-371.1.2.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-371.1.2.el5.noarch", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.i386", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.ppc", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "relates_to_product_reference": "5Server-5.10.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "relates_to_product_reference": "5Server-5.10.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0343", "discovery_date": "2012-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914664" } ], "notes": [ { "category": "description", "text": "The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux kernel through 3.8 does not properly handle problems with the generation of IPv6 temporary addresses, which allows remote attackers to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information, via ICMPv6 Router Advertisement (RA) messages.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: handling of IPv6 temporary addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0343" }, { "category": "external", "summary": "RHBZ#914664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0343", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0343" } ], "release_date": "2012-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T17:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1449" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: handling of IPv6 temporary addresses" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T17:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1449" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" }, { "acknowledgments": [ { "names": [ "Stephan Mueller" ] } ], "cve": "CVE-2013-4345", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "discovery_date": "2013-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1007690" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the consumed data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ansi_cprng: off by one error in non-block size request", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4345" }, { "category": "external", "summary": "RHBZ#1007690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4345", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4345" } ], "release_date": "2013-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T17:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1449" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ansi_cprng: off by one error in non-block size request" }, { "acknowledgments": [ { "names": [ "Xen project" ] } ], "cve": "CVE-2013-4368", "discovery_date": "2013-09-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1012550" } ], "notes": [ { "category": "description", "text": "The outs instruction emulation in Xen 3.1.x, 4.2.x, 4.3.x, and earlier, when using FS: or GS: segment override, uses an uninitialized variable as a segment base, which allows local 64-bit PV guests to obtain sensitive information (hypervisor stack content) via unspecified vectors related to stale data in a segment register.", "title": "Vulnerability description" }, { "category": "summary", "text": "xen: information leak through outs instruction emulation (XSA-67)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4368" }, { "category": "external", "summary": "RHBZ#1012550", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012550" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4368", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4368" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4368", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4368" }, { "category": "external", "summary": "http://xenbits.xen.org/xsa/advisory-67.html", "url": "http://xenbits.xen.org/xsa/advisory-67.html" } ], "release_date": "2013-10-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-22T17:17:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1449" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 2.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:M/Au:S/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Client-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Client-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Client-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.src", "5Server-5.10.Z:kernel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-PAE-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-PAE-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debug-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-debuginfo-common-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-devel-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-doc-0:2.6.18-371.1.2.el5.noarch", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.i386", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-headers-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-debuginfo-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.ppc64", "5Server-5.10.Z:kernel-kdump-devel-0:2.6.18-371.1.2.el5.s390x", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-debuginfo-0:2.6.18-371.1.2.el5.x86_64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.i686", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.ia64", "5Server-5.10.Z:kernel-xen-devel-0:2.6.18-371.1.2.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "xen: information leak through outs instruction emulation (XSA-67)" } ] }
rhsa-2013_1519
Vulnerability from csaf_redhat
Published
2013-11-13 18:51
Modified
2024-11-05 18:14
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A race condition was found in the way asynchronous I/O and fallocate()
interacted when using the ext4 file system. A local, unprivileged user
could use this flaw to expose random data from an extent whose data blocks
have not yet been written, and thus contain data from a deleted file.
(CVE-2012-4508, Important)
* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508, and
Fujitsu for reporting CVE-2013-4299. Upstream acknowledges Dmitry Monakhov
as the original reporter of CVE-2012-4508.
This update also fixes the following bugs:
* When the Audit subsystem was under heavy load, it could loop infinitely
in the audit_log_start() function instead of failing over to the error
recovery code. This would cause soft lockups in the kernel. With this
update, the timeout condition in the audit_log_start() function has been
modified to properly fail over when necessary. (BZ#1017898)
* When handling Memory Type Range Registers (MTRRs), the
stop_one_cpu_nowait() function could potentially be executed in parallel
with the stop_machine() function, which resulted in a deadlock. The MTRR
handling logic now uses the stop_machine() function and makes use of mutual
exclusion to avoid the aforementioned deadlock. (BZ#1017902)
* Power-limit notification interrupts were enabled by default. This could
lead to degradation of system performance or even render the system
unusable on certain platforms, such as Dell PowerEdge servers. Power-limit
notification interrupts have been disabled by default and a new kernel
command line parameter "int_pln_enable" has been added to allow users to
observe these events using the existing system counters. Power-limit
notification messages are also no longer displayed on the console.
The affected platforms no longer suffer from degraded system performance
due to this problem. (BZ#1020519)
* Package level thermal and power limit events are not defined as MCE
errors for the x86 architecture. However, the mcelog utility erroneously
reported these events as MCE errors with the following message:
kernel: [Hardware Error]: Machine check events logged
Package level thermal and power limit events are no longer reported as MCE
errors by mcelog. When these events are triggered, they are now reported
only in the respective counters in sysfs (specifically,
/sys/devices/system/cpu/cpu<number>/thermal_throttle/). (BZ#1021950)
* An insufficiently designed calculation in the CPU accelerator could cause
an arithmetic overflow in the set_cyc2ns_scale() function if the system
uptime exceeded 208 days prior to using kexec to boot into a new kernel.
This overflow led to a kernel panic on systems using the Time Stamp Counter
(TSC) clock source, primarily systems using Intel Xeon E5 processors that
do not reset TSC on soft power cycles. A patch has been applied to modify
the calculation so that this arithmetic overflow and kernel panic can no
longer occur under these circumstances. (BZ#1024453)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.2 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A race condition was found in the way asynchronous I/O and fallocate()\ninteracted when using the ext4 file system. A local, unprivileged user\ncould use this flaw to expose random data from an extent whose data blocks\nhave not yet been written, and thus contain data from a deleted file.\n(CVE-2012-4508, Important)\n\n* An information leak flaw was found in the way Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\nRed Hat would like to thank Theodore Ts\u0027o for reporting CVE-2012-4508, and\nFujitsu for reporting CVE-2013-4299. Upstream acknowledges Dmitry Monakhov\nas the original reporter of CVE-2012-4508.\n\nThis update also fixes the following bugs:\n\n* When the Audit subsystem was under heavy load, it could loop infinitely\nin the audit_log_start() function instead of failing over to the error\nrecovery code. This would cause soft lockups in the kernel. With this\nupdate, the timeout condition in the audit_log_start() function has been\nmodified to properly fail over when necessary. (BZ#1017898)\n\n* When handling Memory Type Range Registers (MTRRs), the\nstop_one_cpu_nowait() function could potentially be executed in parallel\nwith the stop_machine() function, which resulted in a deadlock. The MTRR\nhandling logic now uses the stop_machine() function and makes use of mutual\nexclusion to avoid the aforementioned deadlock. (BZ#1017902)\n\n* Power-limit notification interrupts were enabled by default. This could\nlead to degradation of system performance or even render the system\nunusable on certain platforms, such as Dell PowerEdge servers. Power-limit\nnotification interrupts have been disabled by default and a new kernel\ncommand line parameter \"int_pln_enable\" has been added to allow users to\nobserve these events using the existing system counters. Power-limit\nnotification messages are also no longer displayed on the console.\nThe affected platforms no longer suffer from degraded system performance\ndue to this problem. (BZ#1020519)\n\n* Package level thermal and power limit events are not defined as MCE\nerrors for the x86 architecture. However, the mcelog utility erroneously\nreported these events as MCE errors with the following message:\n\n kernel: [Hardware Error]: Machine check events logged\n\nPackage level thermal and power limit events are no longer reported as MCE\nerrors by mcelog. When these events are triggered, they are now reported\nonly in the respective counters in sysfs (specifically,\n/sys/devices/system/cpu/cpu\u003cnumber\u003e/thermal_throttle/). (BZ#1021950)\n\n* An insufficiently designed calculation in the CPU accelerator could cause\nan arithmetic overflow in the set_cyc2ns_scale() function if the system\nuptime exceeded 208 days prior to using kexec to boot into a new kernel.\nThis overflow led to a kernel panic on systems using the Time Stamp Counter\n(TSC) clock source, primarily systems using Intel Xeon E5 processors that\ndo not reset TSC on soft power cycles. A patch has been applied to modify\nthe calculation so that this arithmetic overflow and kernel panic can no\nlonger occur under these circumstances. (BZ#1024453)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1519", "url": "https://access.redhat.com/errata/RHSA-2013:1519" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "869904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1519.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:14:44+00:00", "generator": { "date": "2024-11-05T18:14:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1519", "initial_release_date": "2013-11-13T18:51:00+00:00", "revision_history": [ { "date": "2013-11-13T18:51:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-13T18:52:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:14:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.45.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.src", "product_id": "kernel-0:2.6.32-220.45.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.45.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.45.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.45.1.el6.s390x", "product_id": "perf-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.45.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.45.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.45.1.el6.i686", "product_id": "perf-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.45.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.45.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.45.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.45.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.2)", "product_id": "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.2)", "product_id": "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Theodore Ts\u0027o" ] } ], "cve": "CVE-2012-4508", "discovery_date": "2012-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "869904" } ], "notes": [ { "category": "description", "text": "Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: AIO vs fallocate stale data exposure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4508" }, { "category": "external", "summary": "RHBZ#869904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4508", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4508" } ], "release_date": "2012-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-13T18:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1519" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ext4: AIO vs fallocate stale data exposure" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-13T18:51:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1519" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6ComputeNode-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6ComputeNode-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.45.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.45.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.45.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
rhsa-2013_1490
Vulnerability from csaf_redhat
Published
2013-10-31 16:21
Modified
2024-11-05 18:13
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
Updated kernel-rt packages that fix multiple security issues and one bug
are now available for Red Hat Enterprise MRG 2.4.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way IP packets with an Internet Header Length
(ihl) of zero were processed in the skb_flow_dissect() function in the
Linux kernel. A remote attacker could use this flaw to trigger an infinite
loop in the kernel, leading to a denial of service. (CVE-2013-4348,
Important)
* A flaw was found in the way the Linux kernel's IPv6 implementation
handled certain UDP packets when the UDP Fragmentation Offload (UFO)
feature was enabled. A remote attacker could use this flaw to crash the
system or, potentially, escalate their privileges on the system.
(CVE-2013-4387, Important)
* A flaw was found in the way the Linux kernel handled the creation of
temporary IPv6 addresses. If the IPv6 privacy extension was enabled
(/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to '2'), an attacker on
the local network could disable IPv6 temporary address generation, leading
to a potential information disclosure. (CVE-2013-0343, Moderate)
* A flaw was found in the way the Linux kernel handled HID (Human Interface
Device) reports with an out-of-bounds Report ID. An attacker with physical
access to the system could use this flaw to crash the system or,
potentially, escalate their privileges on the system. (CVE-2013-2888,
Moderate)
* Heap-based buffer overflow flaws were found in the way the
Pantherlord/GreenAsia game controller driver, the Logitech force feedback
drivers, and the Logitech Unifying receivers driver handled HID reports.
An attacker with physical access to the system could use these flaws to
crash the system or, potentially, escalate their privileges on the system.
(CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, Moderate)
* A NULL pointer dereference flaw was found in the way the N-Trig touch
screen driver handled HID reports. An attacker with physical access to the
system could use this flaw to crash the system, resulting in a denial of
service. (CVE-2013-2896, Moderate)
* An information leak flaw was found in the way the Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
* A use-after-free flaw was found in the tun_set_iff() function in the
Universal TUN/TAP device driver implementation in the Linux kernel.
A privileged user could use this flaw to crash the system or, potentially,
further escalate their privileges on the system. (CVE-2013-4343, Moderate)
* An off-by-one flaw was found in the way the ANSI CPRNG implementation in
the Linux kernel processed non-block size aligned requests. This could lead
to random numbers being generated with less bits of entropy than expected
when ANSI CPRNG was used. (CVE-2013-4345, Moderate)
* A flaw was found in the way the Linux kernel's IPv6 SCTP implementation
interacted with the IPsec subsystem. This resulted in unencrypted SCTP
packets being sent over the network even though IPsec encryption was
enabled. An attacker able to inspect these SCTP packets could use this flaw
to obtain potentially sensitive information. (CVE-2013-4350, Moderate)
Red Hat would like to thank Fujitsu for reporting CVE-2013-4299 and Stephan
Mueller for reporting CVE-2013-4345. The CVE-2013-4348 issue was discovered
by Jason Wang of Red Hat.
Bug fix:
* RoCE appeared to be supported in the MRG Realtime kernel even when the
required user space packages from the HPN channel were not installed.
The Realtime kernel now checks for the HPN channel packages before exposing
the RoCE interfaces. RoCE devices appear as plain 10GigE devices if the
needed HPN channel user space packages are not installed. (BZ#1012993)
Users should upgrade to these updated packages, which upgrade the kernel-rt
kernel to version kernel-rt-3.8.13-rt14, and correct these issues.
The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel-rt packages that fix multiple security issues and one bug\nare now available for Red Hat Enterprise MRG 2.4.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way IP packets with an Internet Header Length\n(ihl) of zero were processed in the skb_flow_dissect() function in the\nLinux kernel. A remote attacker could use this flaw to trigger an infinite\nloop in the kernel, leading to a denial of service. (CVE-2013-4348,\nImportant)\n\n* A flaw was found in the way the Linux kernel\u0027s IPv6 implementation\nhandled certain UDP packets when the UDP Fragmentation Offload (UFO)\nfeature was enabled. A remote attacker could use this flaw to crash the\nsystem or, potentially, escalate their privileges on the system.\n(CVE-2013-4387, Important)\n\n* A flaw was found in the way the Linux kernel handled the creation of\ntemporary IPv6 addresses. If the IPv6 privacy extension was enabled\n(/proc/sys/net/ipv6/conf/eth0/use_tempaddr set to \u00272\u0027), an attacker on\nthe local network could disable IPv6 temporary address generation, leading\nto a potential information disclosure. (CVE-2013-0343, Moderate)\n\n* A flaw was found in the way the Linux kernel handled HID (Human Interface\nDevice) reports with an out-of-bounds Report ID. An attacker with physical\naccess to the system could use this flaw to crash the system or,\npotentially, escalate their privileges on the system. (CVE-2013-2888,\nModerate)\n\n* Heap-based buffer overflow flaws were found in the way the\nPantherlord/GreenAsia game controller driver, the Logitech force feedback\ndrivers, and the Logitech Unifying receivers driver handled HID reports.\nAn attacker with physical access to the system could use these flaws to\ncrash the system or, potentially, escalate their privileges on the system.\n(CVE-2013-2892, CVE-2013-2893, CVE-2013-2895, Moderate)\n\n* A NULL pointer dereference flaw was found in the way the N-Trig touch\nscreen driver handled HID reports. An attacker with physical access to the\nsystem could use this flaw to crash the system, resulting in a denial of\nservice. (CVE-2013-2896, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\n* A use-after-free flaw was found in the tun_set_iff() function in the\nUniversal TUN/TAP device driver implementation in the Linux kernel.\nA privileged user could use this flaw to crash the system or, potentially,\nfurther escalate their privileges on the system. (CVE-2013-4343, Moderate)\n\n* An off-by-one flaw was found in the way the ANSI CPRNG implementation in\nthe Linux kernel processed non-block size aligned requests. This could lead\nto random numbers being generated with less bits of entropy than expected\nwhen ANSI CPRNG was used. (CVE-2013-4345, Moderate)\n\n* A flaw was found in the way the Linux kernel\u0027s IPv6 SCTP implementation\ninteracted with the IPsec subsystem. This resulted in unencrypted SCTP\npackets being sent over the network even though IPsec encryption was\nenabled. An attacker able to inspect these SCTP packets could use this flaw\nto obtain potentially sensitive information. (CVE-2013-4350, Moderate)\n\nRed Hat would like to thank Fujitsu for reporting CVE-2013-4299 and Stephan\nMueller for reporting CVE-2013-4345. The CVE-2013-4348 issue was discovered\nby Jason Wang of Red Hat.\n\nBug fix:\n\n* RoCE appeared to be supported in the MRG Realtime kernel even when the\nrequired user space packages from the HPN channel were not installed.\nThe Realtime kernel now checks for the HPN channel packages before exposing\nthe RoCE interfaces. RoCE devices appear as plain 10GigE devices if the\nneeded HPN channel user space packages are not installed. (BZ#1012993)\n\nUsers should upgrade to these updated packages, which upgrade the kernel-rt\nkernel to version kernel-rt-3.8.13-rt14, and correct these issues.\nThe system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1490", "url": "https://access.redhat.com/errata/RHSA-2013:1490" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "914664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914664" }, { "category": "external", "summary": "1000360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000360" }, { "category": "external", "summary": "1000414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000414" }, { "category": "external", "summary": "1000429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000429" }, { "category": "external", "summary": "1000451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000451" }, { "category": "external", "summary": "1000494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000494" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "1007690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007690" }, { "category": "external", "summary": "1007733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007733" }, { "category": "external", "summary": "1007872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007872" }, { "category": "external", "summary": "1007939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007939" }, { "category": "external", "summary": "1011927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1011927" }, { "category": "external", "summary": "1012993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1012993" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1490.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:13:54+00:00", "generator": { "date": "2024-11-05T18:13:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1490", "initial_release_date": "2013-10-31T16:21:00+00:00", "revision_history": [ { "date": "2013-10-31T16:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-31T16:23:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:13:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product": { "name": "Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_mrg:2:server:el6" } } } ], "category": "product_family", "name": "Red Hat Enterprise MRG for RHEL-6" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.8.13-rt14.25.el6rt?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product": { "name": "kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_id": "kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.8.13-rt14.25.el6rt?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.8.13-rt14.25.el6rt.src", "product": { "name": "kernel-rt-0:3.8.13-rt14.25.el6rt.src", "product_id": "kernel-rt-0:3.8.13-rt14.25.el6rt.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.8.13-rt14.25.el6rt?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "product": { "name": "kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "product_id": "kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-firmware@3.8.13-rt14.25.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "product": { "name": "kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "product_id": "kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.8.13-rt14.25.el6rt?arch=noarch" } } }, { "category": "product_version", "name": "mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch", "product": { "name": "mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch", "product_id": "mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/mrg-rt-release@3.8.13-rt14.25.el6rt?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.8.13-rt14.25.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src" }, "product_reference": "kernel-rt-0:3.8.13-rt14.25.el6rt.src", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch" }, "product_reference": "kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch" }, "product_reference": "kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64" }, "product_reference": "kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "relates_to_product_reference": "6Server-MRG-Realtime-2" }, { "category": "default_component_of", "full_product_name": { "name": "mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", "product_id": "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" }, "product_reference": "mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch", "relates_to_product_reference": "6Server-MRG-Realtime-2" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-0343", "discovery_date": "2012-11-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "914664" } ], "notes": [ { "category": "description", "text": "The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux kernel through 3.8 does not properly handle problems with the generation of IPv6 temporary addresses, which allows remote attackers to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information, via ICMPv6 Router Advertisement (RA) messages.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: handling of IPv6 temporary addresses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-0343" }, { "category": "external", "summary": "RHBZ#914664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=914664" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-0343", "url": "https://www.cve.org/CVERecord?id=CVE-2013-0343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-0343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-0343" } ], "release_date": "2012-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.2, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: handling of IPv6 temporary addresses" }, { "cve": "CVE-2013-2888", "discovery_date": "2013-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1000451" } ], "notes": [ { "category": "description", "text": "Multiple array index errors in drivers/hid/hid-core.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11 allow physically proximate attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via a crafted device that provides an invalid Report ID.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: HID: memory corruption flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.\n\nNote: user would need physical access to the system to exploit this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2888" }, { "category": "external", "summary": "RHBZ#1000451", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000451" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2888", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2888" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2888", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2888" } ], "release_date": "2013-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: HID: memory corruption flaw" }, { "cve": "CVE-2013-2892", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2013-08-14T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1000429" } ], "notes": [ { "category": "description", "text": "drivers/hid/hid-pl.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_PANTHERLORD is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: HID: pantherlord: heap overflow flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2 may address this issue.\n\nNote: user would need physical access to the system to exploit this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2892" }, { "category": "external", "summary": "RHBZ#1000429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2892", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2892" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2892", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2892" } ], "release_date": "2013-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: HID: pantherlord: heap overflow flaw" }, { "cve": "CVE-2013-2893", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2013-08-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1000414" } ], "notes": [ { "category": "description", "text": "The Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_LOGITECH_FF, CONFIG_LOGIG940_FF, or CONFIG_LOGIWHEELS_FF is enabled, allows physically proximate attackers to cause a denial of service (heap-based out-of-bounds write) via a crafted device, related to (1) drivers/hid/hid-lgff.c, (2) drivers/hid/hid-lg3ff.c, and (3) drivers/hid/hid-lg4ff.c.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: HID: LG: heap overflow flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise MRG 2 may address this issue.\n\nNote: user would need physical access to the system to exploit this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2893" }, { "category": "external", "summary": "RHBZ#1000414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000414" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2893", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2893" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2893", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2893" } ], "release_date": "2013-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: HID: LG: heap overflow flaw" }, { "cve": "CVE-2013-2895", "cwe": { "id": "CWE-122", "name": "Heap-based Buffer Overflow" }, "discovery_date": "2013-08-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1000360" } ], "notes": [ { "category": "description", "text": "drivers/hid/hid-logitech-dj.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_LOGITECH_DJ is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) or obtain sensitive information from kernel memory via a crafted device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: HID: logitech-dj: heap overflow flaw", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise MRG 2 may address this issue.\n\nNote: user would need physical access to the system to exploit this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2895" }, { "category": "external", "summary": "RHBZ#1000360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2895", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2895" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2895", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2895" } ], "release_date": "2013-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: HID: logitech-dj: heap overflow flaw" }, { "cve": "CVE-2013-2896", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-08-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1000494" } ], "notes": [ { "category": "description", "text": "drivers/hid/hid-ntrig.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_NTRIG is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted device.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: HID: ntrig: NULL pointer dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5 and Red Hat Enterprise Linux 6.\n\nThis issue affects the version of the kernel package as shipped with Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise MRG 2 may address this issue.\n\nNote: user would need physical access to the system to exploit this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2896" }, { "category": "external", "summary": "RHBZ#1000494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1000494" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2896", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2896" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2896", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2896" } ], "release_date": "2013-08-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:H/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: HID: ntrig: NULL pointer dereference" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" }, { "cve": "CVE-2013-4343", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2013-09-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1007733" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in drivers/net/tun.c in the Linux kernel through 3.11.1 allows local users to gain privileges by leveraging the CAP_NET_ADMIN capability and providing an invalid tuntap interface name in a TUNSETIFF ioctl call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: use-after-free TUNSETIFF", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the kernel package as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4343" }, { "category": "external", "summary": "RHBZ#1007733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007733" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4343", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4343" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4343", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4343" } ], "release_date": "2013-09-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.8, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:L/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: net: use-after-free TUNSETIFF" }, { "acknowledgments": [ { "names": [ "Stephan Mueller" ] } ], "cve": "CVE-2013-4345", "cwe": { "id": "CWE-193", "name": "Off-by-one Error" }, "discovery_date": "2013-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1007690" } ], "notes": [ { "category": "description", "text": "Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the consumed data.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ansi_cprng: off by one error in non-block size request", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4345" }, { "category": "external", "summary": "RHBZ#1007690", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007690" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4345", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4345" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4345", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4345" } ], "release_date": "2013-09-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:H/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: ansi_cprng: off by one error in non-block size request" }, { "acknowledgments": [ { "names": [ "Jason Wang" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2013-4348", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2013-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1007939" } ], "notes": [ { "category": "description", "text": "The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service (infinite loop) via a small value in the IHL field of a packet with IPIP encapsulation.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: deadloop path in skb_flow_dissect()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect Linux kernel packages as shipped with Red Hat Enterprise Linux 5 and 6. Future Linux kernel updates for Red Hat Enterprise Linux MRG 2 might address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4348" }, { "category": "external", "summary": "RHBZ#1007939", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007939" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4348", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4348" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4348", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4348" } ], "release_date": "2013-10-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: net: deadloop path in skb_flow_dissect()" }, { "cve": "CVE-2013-4350", "discovery_date": "2013-09-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1007872" } ], "notes": [ { "category": "description", "text": "The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel through 3.11.1 uses data structures and function calls that do not trigger an intended configuration of IPsec encryption, which allows remote attackers to obtain sensitive information by sniffing the network.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit", "title": "Vulnerability summary" }, { "category": "other", "text": "The risks associated with fixing this bug in Red Hat Enterprise Linux 5 and 6 are greater than its security impact. This issue is not currently planned to be addressed in future kernel updates for Red Hat Enterprise Linux 5 and 6.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4350" }, { "category": "external", "summary": "RHBZ#1007872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1007872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4350", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4350" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4350", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4350" } ], "release_date": "2010-12-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: net: sctp: ipv6 ipsec encryption bug in sctp_v6_xmit" }, { "cve": "CVE-2013-4387", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2013-09-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1011927" } ], "notes": [ { "category": "description", "text": "net/ipv6/ip6_output.c in the Linux kernel through 3.11.4 does not properly determine the need for UDP Fragmentation Offload (UFO) processing of small packets after the UFO queueing of a large packet, which allows remote attackers to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via network traffic that triggers a large response packet.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: IPv6: panic when UFO=On for an interface", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the version of the kernel package as shipped with Red Hat Enterprise Linux 5.\n\nThis issue affects the versions of Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG 2 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4387" }, { "category": "external", "summary": "RHBZ#1011927", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1011927" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4387", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4387" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4387", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4387" } ], "release_date": "2013-09-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-31T16:21:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1490" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-0:3.8.13-rt14.25.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-0:3.8.13-rt14.25.el6rt.x86_64", "6Server-MRG-Realtime-2:mrg-rt-release-0:3.8.13-rt14.25.el6rt.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "Kernel: net: IPv6: panic when UFO=On for an interface" } ] }
rhsa-2013_1520
Vulnerability from csaf_redhat
Published
2013-11-14 17:32
Modified
2024-11-05 18:14
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
Updated kernel packages that fix two security issues, one bug, and add two
enhancements are now available for Red Hat OpenStack 3.0.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
Red Hat OpenStack 3.0 includes a custom Red Hat Enterprise Linux 6.4
kernel. These custom kernel packages include support for network
namespaces; this support is required to facilitate advanced OpenStack
Networking deployments.
* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of service.
(CVE-2013-4162, Moderate)
* An information leak flaw was found in the way the Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162; and Fujitsu for reporting CVE-2013-4299.
This update also fixes the following bug:
* Prior to this update, while performing Generic Routing Encapsulation
(GRE), the possibility of having a 802.1Q inner header was not considered
during the Generic Segmentation Offloading (GSO). With this update, a check
has been added to detect the use of 802.1Q and handle the packet
accordingly. (BZ#1005804)
In addition, this update adds the following enhancements:
* This update adds support for Distributed Overlay Virtual Ethernet (DOVE).
(BZ#1009025)
* This update adds support for Virtual Extensible LAN (VXLAN) as an Open
vSwitch (OVS) tunneling type. (BZ#1009006)
More information on the Red Hat Enterprise Linux 6.4 kernel packages upon
which these custom kernel packages are based is available in
RHSA-2013:1436:
https://rhn.redhat.com/errata/RHSA-2013-1436.html
All Red Hat OpenStack 3.0 users deploying the OpenStack Networking service
are advised to install these updated packages.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues, one bug, and add two\nenhancements are now available for Red Hat OpenStack 3.0.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenStack 3.0 includes a custom Red Hat Enterprise Linux 6.4\nkernel. These custom kernel packages include support for network\nnamespaces; this support is required to facilitate advanced OpenStack\nNetworking deployments.\n\n* A flaw was found in the way the Linux kernel\u0027s TCP/IP protocol suite\nimplementation handled IPv6 sockets that used the UDP_CORK option. A local,\nunprivileged user could use this flaw to cause a denial of service.\n(CVE-2013-4162, Moderate)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\nRed Hat would like to thank Hannes Frederic Sowa for reporting\nCVE-2013-4162; and Fujitsu for reporting CVE-2013-4299.\n\nThis update also fixes the following bug:\n\n* Prior to this update, while performing Generic Routing Encapsulation\n(GRE), the possibility of having a 802.1Q inner header was not considered\nduring the Generic Segmentation Offloading (GSO). With this update, a check\nhas been added to detect the use of 802.1Q and handle the packet\naccordingly. (BZ#1005804)\n\nIn addition, this update adds the following enhancements:\n\n* This update adds support for Distributed Overlay Virtual Ethernet (DOVE).\n(BZ#1009025)\n\n* This update adds support for Virtual Extensible LAN (VXLAN) as an Open\nvSwitch (OVS) tunneling type. (BZ#1009006)\n\nMore information on the Red Hat Enterprise Linux 6.4 kernel packages upon\nwhich these custom kernel packages are based is available in\nRHSA-2013:1436:\n\nhttps://rhn.redhat.com/errata/RHSA-2013-1436.html\n\nAll Red Hat OpenStack 3.0 users deploying the OpenStack Networking service\nare advised to install these updated packages.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1520", "url": "https://access.redhat.com/errata/RHSA-2013:1520" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHSA-2013-1436.html", "url": "https://rhn.redhat.com/errata/RHSA-2013-1436.html" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/Red_Hat_OpenStack/", "url": "https://access.redhat.com/site/documentation/Red_Hat_OpenStack/" }, { "category": "external", "summary": "987627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=987627" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "1005804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1005804" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1520.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-05T18:14:49+00:00", "generator": { "date": "2024-11-05T18:14:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1520", "initial_release_date": "2013-11-14T17:32:00+00:00", "revision_history": [ { "date": "2013-11-14T17:32:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-14T17:40:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:14:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product": { "name": "Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly", "product_identification_helper": { "cpe": "cpe:/a:redhat:openstack:3::el6" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.123.4.openstack.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.123.4.openstack.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_id": "kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.123.4.openstack.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.123.4.openstack.el6.src", "product": { "name": "kernel-0:2.6.32-358.123.4.openstack.el6.src", "product_id": "kernel-0:2.6.32-358.123.4.openstack.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.123.4.openstack.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.123.4.openstack.el6.src as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src" }, "product_reference": "kernel-0:2.6.32-358.123.4.openstack.el6.src", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64 as a component of Red Hat Enterprise Linux OpenStack Platform 3.0", "product_id": "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "relates_to_product_reference": "6Server-Grizzly" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hannes Frederic Sowa" ] } ], "cve": "CVE-2013-4162", "discovery_date": "2013-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "987627" } ], "notes": [ { "category": "description", "text": "The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src", "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4162" }, { "category": "external", "summary": "RHBZ#987627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=987627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4162", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4162" } ], "release_date": "2013-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-14T17:32:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nDetails on how to use the Red Hat Network to apply this update are\navailable at https://access.redhat.com/site/articles/11258\n\nThis Red Hat OpenStack 3.0 kernel may be installed by running this command\nwhile logged in as the root user on a system that has the required\nentitlements and subscriptions attached:\n\n# yum install \"kernel-2.6.*.openstack.el6.x86_64\"\n\nDocumentation for both stable and preview releases of Red Hat OpenStack is\navailable at:\n\nhttps://access.redhat.com/site/documentation/Red_Hat_OpenStack/\n\nIn particular it is highly recommended that all users read the Release\nNotes document for the relevant Red Hat OpenStack release prior to\ninstallation.", "product_ids": [ "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src", "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1520" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src", "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src", "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-11-14T17:32:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nDetails on how to use the Red Hat Network to apply this update are\navailable at https://access.redhat.com/site/articles/11258\n\nThis Red Hat OpenStack 3.0 kernel may be installed by running this command\nwhile logged in as the root user on a system that has the required\nentitlements and subscriptions attached:\n\n# yum install \"kernel-2.6.*.openstack.el6.x86_64\"\n\nDocumentation for both stable and preview releases of Red Hat OpenStack is\navailable at:\n\nhttps://access.redhat.com/site/documentation/Red_Hat_OpenStack/\n\nIn particular it is highly recommended that all users read the Release\nNotes document for the relevant Red Hat OpenStack release prior to\ninstallation.", "product_ids": [ "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src", "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2013:1520" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.src", "6Server-Grizzly:kernel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debug-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-debuginfo-common-x86_64-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-devel-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:kernel-doc-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-firmware-0:2.6.32-358.123.4.openstack.el6.noarch", "6Server-Grizzly:kernel-headers-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-0:2.6.32-358.123.4.openstack.el6.x86_64", "6Server-Grizzly:python-perf-debuginfo-0:2.6.32-358.123.4.openstack.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
rhsa-2013_1783
Vulnerability from csaf_redhat
Published
2013-12-05 16:58
Modified
2024-11-05 18:15
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix three security issues and several bugs are
now available for Red Hat Enterprise Linux 6.3 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A race condition was found in the way asynchronous I/O and fallocate()
interacted when using the ext4 file system. A local, unprivileged user
could use this flaw to expose random data from an extent whose data blocks
have not yet been written, and thus contain data from a deleted file.
(CVE-2012-4508, Important)
* An information leak flaw was found in the way the Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
* A format string flaw was found in the Linux kernel's block layer.
A privileged, local user could potentially use this flaw to escalate their
privileges to kernel level (ring0). (CVE-2013-2851, Low)
Red Hat would like to thank Theodore Ts'o for reporting CVE-2012-4508,
Fujitsu for reporting CVE-2013-4299, and Kees Cook for reporting
CVE-2013-2851. Upstream acknowledges Dmitry Monakhov as the original
reporter of CVE-2012-4508.
This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix three security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.3 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A race condition was found in the way asynchronous I/O and fallocate()\ninteracted when using the ext4 file system. A local, unprivileged user\ncould use this flaw to expose random data from an extent whose data blocks\nhave not yet been written, and thus contain data from a deleted file.\n(CVE-2012-4508, Important)\n\n* An information leak flaw was found in the way the Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\n* A format string flaw was found in the Linux kernel\u0027s block layer.\nA privileged, local user could potentially use this flaw to escalate their\nprivileges to kernel level (ring0). (CVE-2013-2851, Low)\n\nRed Hat would like to thank Theodore Ts\u0027o for reporting CVE-2012-4508,\nFujitsu for reporting CVE-2013-4299, and Kees Cook for reporting\nCVE-2013-2851. Upstream acknowledges Dmitry Monakhov as the original\nreporter of CVE-2012-4508.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1783", "url": "https://access.redhat.com/errata/RHSA-2013:1783" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html" }, { "category": "external", "summary": "869904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904" }, { "category": "external", "summary": "969515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=969515" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1783.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:15:55+00:00", "generator": { "date": "2024-11-05T18:15:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1783", "initial_release_date": "2013-12-05T16:58:00+00:00", "revision_history": [ { "date": "2013-12-05T16:58:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-12-05T17:07:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:15:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.39.1.el6.i686", "product": { "name": "perf-0:2.6.32-279.39.1.el6.i686", "product_id": "perf-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.39.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.39.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-279.39.1.el6.i686", "product_id": "python-perf-0:2.6.32-279.39.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.39.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-279.39.1.el6.ppc64", "product_id": "perf-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.39.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.39.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.39.1.el6.src", "product": { "name": "kernel-0:2.6.32-279.39.1.el6.src", "product_id": "kernel-0:2.6.32-279.39.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.39.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-279.39.1.el6.x86_64", "product_id": "perf-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.39.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.39.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "perf-0:2.6.32-279.39.1.el6.s390x", "product_id": "perf-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.39.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.39.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-279.39.1.el6.s390x", "product_id": "python-perf-0:2.6.32-279.39.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.39.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-279.39.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-279.39.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.src as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node EUS (v. 6.3)", "product_id": "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.src as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.3)", "product_id": "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.src", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.3)", "product_id": "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.src", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.3)", "product_id": "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Theodore Ts\u0027o" ] } ], "cve": "CVE-2012-4508", "discovery_date": "2012-10-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "869904" } ], "notes": [ { "category": "description", "text": "Race condition in fs/ext4/extents.c in the Linux kernel before 3.4.16 allows local users to obtain sensitive information from a deleted file by reading an extent that was not properly marked as uninitialized.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: ext4: AIO vs fallocate stale data exposure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-4508" }, { "category": "external", "summary": "RHBZ#869904", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=869904" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-4508", "url": "https://www.cve.org/CVERecord?id=CVE-2012-4508" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-4508", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-4508" } ], "release_date": "2012-10-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1783" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: ext4: AIO vs fallocate stale data exposure" }, { "acknowledgments": [ { "names": [ "Kees Cook" ] } ], "cve": "CVE-2013-2851", "discovery_date": "2013-05-30T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "969515" } ], "notes": [ { "category": "description", "text": "Format string vulnerability in the register_disk function in block/genhd.c in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and writing format string specifiers to /sys/module/md_mod/parameters/new_array in order to create a crafted /dev/md device name.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: block: passing disk names as format strings", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue does not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5.\n\nThis issue does affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6, and Red Hat Enterprise MRG. Future updates for Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-2851" }, { "category": "external", "summary": "RHBZ#969515", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=969515" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-2851", "url": "https://www.cve.org/CVERecord?id=CVE-2013-2851" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-2851", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-2851" } ], "release_date": "2013-06-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1783" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "SINGLE", "availabilityImpact": "COMPLETE", "baseScore": 6.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:S/C:C/I:C/A:C", "version": "2.0" }, "products": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: block: passing disk names as format strings" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-05T16:58:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1783" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6ComputeNode-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6ComputeNode-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.src", "6Server-optional-6.3.EUS:kernel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-bootwrapper-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debug-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-i686-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-debuginfo-common-s390x-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-devel-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-doc-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-firmware-0:2.6.32-279.39.1.el6.noarch", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-headers-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:kernel-kdump-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:kernel-kdump-devel-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-0:2.6.32-279.39.1.el6.x86_64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.i686", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.ppc64", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.s390x", "6Server-optional-6.3.EUS:python-perf-debuginfo-0:2.6.32-279.39.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
rhsa-2013_1436
Vulnerability from csaf_redhat
Published
2013-10-16 17:04
Modified
2024-11-05 18:13
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* A flaw was found in the way the Linux kernel's TCP/IP protocol suite
implementation handled IPv6 sockets that used the UDP_CORK option. A local,
unprivileged user could use this flaw to cause a denial of
service. (CVE-2013-4162, Moderate)
* An information leak flaw was found in the way Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
Red Hat would like to thank Hannes Frederic Sowa for reporting
CVE-2013-4162; and Fujitsu for reporting CVE-2013-4299.
This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and several bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* A flaw was found in the way the Linux kernel\u0027s TCP/IP protocol suite\nimplementation handled IPv6 sockets that used the UDP_CORK option. A local,\nunprivileged user could use this flaw to cause a denial of\nservice. (CVE-2013-4162, Moderate)\n\n* An information leak flaw was found in the way Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\nRed Hat would like to thank Hannes Frederic Sowa for reporting\nCVE-2013-4162; and Fujitsu for reporting CVE-2013-4299.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1436", "url": "https://access.redhat.com/errata/RHSA-2013:1436" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html", "url": "https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.4_Technical_Notes/kernel.html" }, { "category": "external", "summary": "987627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=987627" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1436.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:13:23+00:00", "generator": { "date": "2024-11-05T18:13:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1436", "initial_release_date": "2013-10-16T17:04:00+00:00", "revision_history": [ { "date": "2013-10-16T17:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-10-16T17:13:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:13:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64", "product_id": "perf-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.23.2.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "product_id": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.23.2.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.23.2.el6.i686", "product": { "name": "perf-0:2.6.32-358.23.2.el6.i686", "product_id": "perf-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "product_id": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.23.2.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.23.2.el6.i686", "product": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686", "product_id": "python-perf-0:2.6.32-358.23.2.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.23.2.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "perf-0:2.6.32-358.23.2.el6.s390x", "product_id": "perf-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "product_id": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.23.2.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.23.2.el6.s390x", "product": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x", "product_id": "python-perf-0:2.6.32-358.23.2.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.23.2.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64", "product_id": "perf-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-358.23.2.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "product_id": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-358.23.2.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-358.23.2.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "product_id": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-358.23.2.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-358.23.2.el6.src", "product": { "name": "kernel-0:2.6.32-358.23.2.el6.src", "product_id": "kernel-0:2.6.32-358.23.2.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-358.23.2.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.src", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.4.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.4.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Hannes Frederic Sowa" ] } ], "cve": "CVE-2013-4162", "discovery_date": "2013-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "987627" } ], "notes": [ { "category": "description", "text": "The udp_v6_push_pending_frames function in net/ipv6/udp.c in the IPv6 implementation in the Linux kernel through 3.10.3 makes an incorrect function call for pending data, which allows local users to cause a denial of service (BUG and system crash) via a crafted application that uses the UDP_CORK option in a setsockopt system call.", "title": "Vulnerability description" }, { "category": "summary", "text": "Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue affects the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 5, 6 and Red Hat Enterprise MRG 2. Future kernel updates for Red Hat Enterprise Linux 6 may address this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4162" }, { "category": "external", "summary": "RHBZ#987627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=987627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4162", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4162" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4162", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4162" } ], "release_date": "2013-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-16T17:04:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1436" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 4.9, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Kernel: net: panic while pushing pending data out of a IPv6 socket with UDP_CORK enabled" }, { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-10-16T17:04:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1436" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Client-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Client-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6ComputeNode-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6ComputeNode-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Server-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Server-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.src", "6Workstation-optional-6.4.z:kernel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-bootwrapper-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debug-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-i686-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-debuginfo-common-ppc64-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-debuginfo-common-s390x-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-debuginfo-common-x86_64-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-devel-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-doc-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-firmware-0:2.6.32-358.23.2.el6.noarch", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-headers-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:kernel-kdump-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:kernel-kdump-devel-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-0:2.6.32-358.23.2.el6.x86_64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.i686", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.ppc64", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.s390x", "6Workstation-optional-6.4.z:python-perf-debuginfo-0:2.6.32-358.23.2.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
rhsa-2013_1860
Vulnerability from csaf_redhat
Published
2013-12-19 21:22
Modified
2024-11-05 18:17
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 5.9 Extended Update Support.
The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
* An information leak flaw was found in the way the Linux kernel's device
mapper subsystem, under certain conditions, interpreted data written to
snapshot block devices. An attacker could use this flaw to read data from
disk blocks in free space, which are normally inaccessible. (CVE-2013-4299,
Moderate)
Red Hat would like to thank Fujitsu for reporting this issue.
This update also fixes the following bugs:
* A previous fix to the kernel did not contain a memory barrier in the percpu_up_write() function. Consequently, under certain circumstances, a race condition could occur, leading to memory corruption and a subsequent kernel panic. This update introduces a new memory barrier pair, light_mb() and heavy_mb(), for per-CPU basis read and write semaphores (percpu-rw-semaphores) ensuring that the race condition can no longer occur. In addition, the read path performance of "percpu-rw-semaphores" has been improved. (BZ#884735)
* Due to several related bugs in the be2net driver, the driver did not handle firmware manipulation of the network cards using the Emulex XE201 I/O controller properly. As a consequence, these NICs could not recover from an error successfully. A series of patches has been applied that fix the initialization sequence, and firmware download and activation for the XE201 controller. Error recovery now works as expected for the be2net NICs using the Emulex XE201 I/O controller. (BZ#1019892)
* A bug in the be2net driver could cause packet corruption when handling VLAN-tagged packets with no assigned VLAN group. This happened because the be2net driver called a function responsible for VLAN tag reinsertion in a wrong order in the code. The code has been restructured and the be2net driver now calls the __vlan_put_tag() function correctly, thus avoiding the packet corruption. (BZ#1019893)
* A previous patch to the kernel introduced the "VLAN tag re-insertion" workaround to resolve a problem with incorrectly handled VLAN-tagged packets with no assigned VLAN group while the be2net driver was in promiscuous mode. However, this solution led to packet corruption and a subsequent kernel oops if such a processed packet was a GRO packet. Therefore, a patch has been applied to restrict VLAN tag re-insertion only to non-GRO packets. The be2net driver now processes VLAN-tagged packets with no assigned VLAN group correctly in this situation. (BZ#1023347)
All kernel users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. The system must be
rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and several bugs are\nnow available for Red Hat Enterprise Linux 5.9 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having moderate\nsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available from the CVE link in\nthe References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\n* An information leak flaw was found in the way the Linux kernel\u0027s device\nmapper subsystem, under certain conditions, interpreted data written to\nsnapshot block devices. An attacker could use this flaw to read data from\ndisk blocks in free space, which are normally inaccessible. (CVE-2013-4299,\nModerate)\n\nRed Hat would like to thank Fujitsu for reporting this issue.\n\nThis update also fixes the following bugs:\n\n* A previous fix to the kernel did not contain a memory barrier in the percpu_up_write() function. Consequently, under certain circumstances, a race condition could occur, leading to memory corruption and a subsequent kernel panic. This update introduces a new memory barrier pair, light_mb() and heavy_mb(), for per-CPU basis read and write semaphores (percpu-rw-semaphores) ensuring that the race condition can no longer occur. In addition, the read path performance of \"percpu-rw-semaphores\" has been improved. (BZ#884735)\n\n* Due to several related bugs in the be2net driver, the driver did not handle firmware manipulation of the network cards using the Emulex XE201 I/O controller properly. As a consequence, these NICs could not recover from an error successfully. A series of patches has been applied that fix the initialization sequence, and firmware download and activation for the XE201 controller. Error recovery now works as expected for the be2net NICs using the Emulex XE201 I/O controller. (BZ#1019892)\n\n* A bug in the be2net driver could cause packet corruption when handling VLAN-tagged packets with no assigned VLAN group. This happened because the be2net driver called a function responsible for VLAN tag reinsertion in a wrong order in the code. The code has been restructured and the be2net driver now calls the __vlan_put_tag() function correctly, thus avoiding the packet corruption. (BZ#1019893)\n\n* A previous patch to the kernel introduced the \"VLAN tag re-insertion\" workaround to resolve a problem with incorrectly handled VLAN-tagged packets with no assigned VLAN group while the be2net driver was in promiscuous mode. However, this solution led to packet corruption and a subsequent kernel oops if such a processed packet was a GRO packet. Therefore, a patch has been applied to restrict VLAN tag re-insertion only to non-GRO packets. The be2net driver now processes VLAN-tagged packets with no assigned VLAN group correctly in this situation. (BZ#1023347)\n\nAll kernel users are advised to upgrade to these updated packages, which\ncontain backported patches to correct these issues. The system must be\nrebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2013:1860", "url": "https://access.redhat.com/errata/RHSA-2013:1860" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2013/rhsa-2013_1860.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-05T18:17:24+00:00", "generator": { "date": "2024-11-05T18:17:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2013:1860", "initial_release_date": "2013-12-19T21:22:00+00:00", "revision_history": [ { "date": "2013-12-19T21:22:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-12-20T00:02:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T18:17:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.21.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.21.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-348.21.1.el5.x86_64", "product_id": "kernel-0:2.6.18-348.21.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.21.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.21.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.21.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-348.21.1.el5.ia64", "product_id": "kernel-0:2.6.18-348.21.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.21.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.21.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-348.21.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-348.21.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-348.21.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-348.21.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.21.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-348.21.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.21.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.21.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.21.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-348.21.1.el5.ppc64", "product_id": "kernel-0:2.6.18-348.21.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.21.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.21.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-348.21.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.21.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-348.21.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-348.21.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-348.21.1.el5.s390x", "product_id": "kernel-0:2.6.18-348.21.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.21.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-348.21.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-348.21.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-348.21.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-348.21.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-348.21.1.el5.src", "product": { "name": "kernel-0:2.6.18-348.21.1.el5.src", "product_id": "kernel-0:2.6.18-348.21.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-348.21.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.21.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.src" }, "product_reference": "kernel-0:2.6.18-348.21.1.el5.src", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-348.21.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-doc-0:2.6.18-348.21.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-348.21.1.el5.noarch", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-348.21.1.el5.i386", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-348.21.1.el5.ppc", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "relates_to_product_reference": "5Server-5.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64", "relates_to_product_reference": "5Server-5.9.Z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Fujitsu" ] } ], "cve": "CVE-2013-4299", "discovery_date": "2013-08-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1004233" } ], "notes": [ { "category": "description", "text": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: dm: dm-snapshot data leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.21.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2013-4299" }, { "category": "external", "summary": "RHBZ#1004233", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2013-4299", "url": "https://www.cve.org/CVERecord?id=CVE-2013-4299" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" } ], "release_date": "2013-10-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2013-12-19T21:22:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not use\n\"rpm -Uvh\" as that will remove the running kernel binaries from your\nsystem. You may use \"rpm -e\" to remove old kernels after determining that\nthe new kernel functions properly on your system.", "product_ids": [ "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.21.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2013:1860" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:S/C:C/I:N/A:N", "version": "2.0" }, "products": [ "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.src", "5Server-5.9.Z:kernel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-PAE-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-PAE-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-PAE-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debug-devel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-debuginfo-common-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-devel-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-doc-0:2.6.18-348.21.1.el5.noarch", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.i386", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-headers-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-debuginfo-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.ppc64", "5Server-5.9.Z:kernel-kdump-devel-0:2.6.18-348.21.1.el5.s390x", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-debuginfo-0:2.6.18-348.21.1.el5.x86_64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.i686", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.ia64", "5Server-5.9.Z:kernel-xen-devel-0:2.6.18-348.21.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: dm: dm-snapshot data leak" } ] }
gsd-2013-4299
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2013-4299", "description": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "id": "GSD-2013-4299", "references": [ "https://www.suse.com/security/cve/CVE-2013-4299.html", "https://www.debian.org/security/2014/dsa-2906", "https://access.redhat.com/errata/RHSA-2013:1860", "https://access.redhat.com/errata/RHSA-2013:1783", "https://access.redhat.com/errata/RHSA-2013:1520", "https://access.redhat.com/errata/RHSA-2013:1519", "https://access.redhat.com/errata/RHSA-2013:1490", "https://access.redhat.com/errata/RHSA-2013:1450", "https://access.redhat.com/errata/RHSA-2013:1449", "https://access.redhat.com/errata/RHSA-2013:1436", "https://advisories.mageia.org/CVE-2013-4299.html", "https://alas.aws.amazon.com/cve/html/CVE-2013-4299.html", "https://linux.oracle.com/cve/CVE-2013-4299.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2013-4299" ], "details": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "id": "GSD-2013-4299", "modified": "2023-12-13T01:22:15.680675Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4299", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "http://www.ubuntu.com/usn/USN-2066-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "http://www.ubuntu.com/usn/USN-2067-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1490.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html" }, { "name": "http://www.ubuntu.com/usn/USN-2049-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2049-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1449.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1449.html" }, { "name": "http://www.ubuntu.com/usn/USN-2050-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2050-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1450.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1450.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1436.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1436.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1460.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1520.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1520.html" }, { "name": "http://www.ubuntu.com/usn/USN-2041-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2041-1" }, { "name": "http://www.ubuntu.com/usn/USN-2045-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2045-1" }, { "name": "http://www.ubuntu.com/usn/USN-2040-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2040-1" }, { "name": "http://www.ubuntu.com/usn/USN-2042-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2042-1" }, { "name": "http://www.ubuntu.com/usn/USN-2043-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2043-1" }, { "name": "http://www.ubuntu.com/usn/USN-2044-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2044-1" }, { "name": "http://www.ubuntu.com/usn/USN-2046-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2046-1" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1519.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1519.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1783.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html" }, { "name": "http://www.ubuntu.com/usn/USN-2015-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2015-1" }, { "name": "http://www.ubuntu.com/usn/USN-2016-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-2016-1" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca", "refsource": "MISC", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "http://rhn.redhat.com/errata/RHSA-2013-1860.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2013-1860.html" }, { "name": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.38:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.44:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.45:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.52:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.53:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.60:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.67:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.68:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.11.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.39:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.46:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.47:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.55:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.61:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.62:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.11.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.11.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:rc7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.11.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.11.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.40:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.41:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.48:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.49:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.56:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.63:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.64:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.4.8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.6.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.9.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.42:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.43:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.50:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.58:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.59:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.65:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.0.66:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.1.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.10.9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:3.11.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2013-4299" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-264" }, { "lang": "en", "value": "CWE-200" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233", "refsource": "CONFIRM", "tags": [ "Patch", "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca", "refsource": "CONFIRM", "tags": [ "Exploit", "Patch" ], "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "name": "RHSA-2013:1450", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1450.html" }, { "name": "RHSA-2013:1449", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1449.html" }, { "name": "RHSA-2013:1436", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1436.html" }, { "name": "RHSA-2013:1460", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html" }, { "name": "USN-2043-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2043-1" }, { "name": "USN-2042-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2042-1" }, { "name": "USN-2044-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2044-1" }, { "name": "USN-2045-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2045-1" }, { "name": "RHSA-2013:1520", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1520.html" }, { "name": "USN-2046-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2046-1" }, { "name": "USN-2041-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2041-1" }, { "name": "USN-2040-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2040-1" }, { "name": "USN-2049-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2049-1" }, { "name": "RHSA-2013:1490", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html" }, { "name": "USN-2050-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2050-1" }, { "name": "RHSA-2013:1860", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1860.html" }, { "name": "USN-2066-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "name": "USN-2067-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2067-1" }, { "name": "RHSA-2013:1783", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html" }, { "name": "RHSA-2013:1519", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1519.html" }, { "name": "SUSE-SU-2015:0652", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "name": "SUSE-SU-2015:0812", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "name": "USN-2016-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2016-1" }, { "name": "USN-2015-1", "refsource": "UBUNTU", "tags": [], "url": "http://www.ubuntu.com/usn/USN-2015-1" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false } }, "lastModifiedDate": "2019-04-22T17:48Z", "publishedDate": "2013-10-24T10:53Z" } } }
ghsa-rw3x-fqfm-qr37
Vulnerability from github
Published
2022-05-14 01:08
Modified
2022-05-14 01:08
Details
Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.
{ "affected": [], "aliases": [ "CVE-2013-4299" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2013-10-24T10:53:00Z", "severity": "MODERATE" }, "details": "Interpretation conflict in drivers/md/dm-snap-persistent.c in the Linux kernel through 3.11.6 allows remote authenticated users to obtain sensitive information or modify data via a crafted mapping to a snapshot block device.", "id": "GHSA-rw3x-fqfm-qr37", "modified": "2022-05-14T01:08:28Z", "published": "2022-05-14T01:08:28Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2013-4299" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1004233" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=e9c6a182649f4259db704ae15a91ac820e63b0ca" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1436.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1449.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1450.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1460.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1490.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1519.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1520.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1783.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1860.html" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2015-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2016-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2040-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2041-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2042-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2043-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2044-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2045-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2046-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2049-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2050-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2066-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2067-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.